Vulnerabilities > Libdwarf Project

DATE CVE VULNERABILITY TITLE RISK
2017-02-17 CVE-2016-5044 Out-of-bounds Write vulnerability in Libdwarf Project Libdwarf
The WRITE_UNALIGNED function in dwarf_elf_access.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted DWARF section.
network
low complexity
libdwarf-project CWE-787
5.0
2017-02-17 CVE-2016-5043 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dwarf_dealloc function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted DWARF section.
network
low complexity
libdwarf-project CWE-125
5.0
2017-02-17 CVE-2016-5042 Infinite Loop vulnerability in Libdwarf Project Libdwarf
The dwarf_get_aranges_list function in libdwarf before 20160923 allows remote attackers to cause a denial of service (infinite loop and crash) via a crafted DWARF section.
network
low complexity
libdwarf-project CWE-835
5.0
2017-02-17 CVE-2016-5040 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a large length value in a compilation unit header.
network
low complexity
libdwarf-project CWE-125
5.0
2017-02-17 CVE-2016-5039 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The get_attr_value function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted object with all-bits on.
network
low complexity
libdwarf-project CWE-125
5.0
2017-02-17 CVE-2016-5038 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dwarf_get_macro_startend_file function in dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted string offset for .debug_str.
network
low complexity
libdwarf-project CWE-125
5.0
2017-02-17 CVE-2016-5037 NULL Pointer Dereference vulnerability in Libdwarf Project Libdwarf
The _dwarf_load_section function in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
4.3
2017-02-17 CVE-2016-5036 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dump_block function in print_sections.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted frame data.
network
low complexity
libdwarf-project CWE-125
5.0
2017-02-17 CVE-2016-5035 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The _dwarf_read_line_table_header function in dwarf_line_table_reader.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
4.3
2017-02-17 CVE-2016-5034 Out-of-bounds Write vulnerability in Libdwarf Project Libdwarf
dwarf_elf_access.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file, related to relocation records.
4.3