Vulnerabilities > Libdwarf Project

DATE CVE VULNERABILITY TITLE RISK
2017-05-18 CVE-2017-9054 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf 20170321
An issue, also known as DW201703-002, was discovered in libdwarf 2017-03-21.
network
low complexity
libdwarf-project CWE-125
7.5
2017-05-18 CVE-2017-9053 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf 20170321
An issue, also known as DW201703-005, was discovered in libdwarf 2017-03-21.
network
low complexity
libdwarf-project CWE-125
6.4
2017-05-18 CVE-2017-9052 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libdwarf Project Libdwarf 20170321
An issue, also known as DW201703-006, was discovered in libdwarf 2017-03-21.
network
low complexity
libdwarf-project CWE-119
7.5
2017-04-10 CVE-2016-5041 NULL Pointer Dereference vulnerability in Libdwarf Project Libdwarf
dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a debugging information entry using DWARF5 and without a DW_AT_name.
network
low complexity
libdwarf-project CWE-476
5.0
2017-03-23 CVE-2016-9276 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
network
low complexity
libdwarf-project CWE-125
5.0
2017-03-23 CVE-2016-9275 Out-of-bounds Write vulnerability in Libdwarf Project Libdwarf
Heap-based buffer overflow in the _dwarf_skim_forms function in libdwarf/dwarf_macro5.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
network
low complexity
libdwarf-project CWE-787
5.0
2017-02-28 CVE-2016-9558 Integer Overflow or Wraparound vulnerability in Libdwarf Project Libdwarf
(1) libdwarf/dwarf_leb.c and (2) dwarfdump/print_frames.c in libdwarf before 20161124 allow remote attackers to have unspecified impact via a crafted bit pattern in a signed leb number, aka a "negation overflow."
network
low complexity
libdwarf-project CWE-190
7.5
2017-02-24 CVE-2016-5027 NULL Pointer Dereference vulnerability in Libdwarf Project Libdwarf 20160115
dwarf_form.c in libdwarf 20160115 allows remote attackers to cause a denial of service (crash) via a crafted elf file.
4.3
2017-02-17 CVE-2016-7511 Integer Overflow or Wraparound vulnerability in Libdwarf Project Libdwarf 20160613
Integer overflow in the dwarf_die_deliv.c in libdwarf 20160613 allows remote attackers to cause a denial of service (crash) via a crafted file.
4.3
2017-02-17 CVE-2016-7510 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The read_line_table_program function in dwarf_line_table_reader_common.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted input.
4.3