Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14129 4.3
The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read and application cra
03-10-2019 - 00:03 04-09-2017 - 20:29
CVE-2017-14128 4.3
The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read and application cra
03-10-2019 - 00:03 04-09-2017 - 20:29
CVE-2017-14130 4.3
The _bfd_elf_parse_attributes function in elf-attrs.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (_bfd_elf_attr_strdup heap-based buffer over-rea
03-10-2019 - 00:03 04-09-2017 - 20:29
CVE-2017-12967 4.3
The getsym function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a malformed t
03-10-2019 - 00:03 19-08-2017 - 16:29
CVE-2017-7210 4.3
objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash.
09-01-2018 - 02:29 21-03-2017 - 06:59
CVE-2017-9743 6.8
The print_insn_score32 function in opcodes/score7-dis.c:552 in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demo
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-9750 6.8
opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for certain scale arrays, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-7227 5.0
GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in ldlex.l.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-7209 4.3
The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.
09-01-2018 - 02:29 21-03-2017 - 06:59
CVE-2017-7223 5.0
GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-9756 6.8
The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as d
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-7225 5.0
The find_nearest_line function in addr2line in GNU Binutils 2.28 does not handle the case where the main file name and the directory name are both empty, triggering a NULL pointer dereference and an invalid write, and leading to a program crash.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-9749 6.8
The *regs* macros in opcodes/bfin-dis.c in GNU Binutils 2.28 allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandli
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-9746 6.8
The disassemble_bytes function in objdump.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mish
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-9751 6.8
opcodes/rl78-decode.opc in GNU Binutils 2.28 has an unbounded GETBYTE macro, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as de
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-9755 6.8
opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted
09-01-2018 - 02:29 19-06-2017 - 04:29
CVE-2017-7224 4.3
The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program crash.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-15023 4.3
read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not properly validate the format count, which allows remote attackers to cause a denial of service (NULL pointer de
09-01-2018 - 02:29 05-10-2017 - 01:29
CVE-2017-15996 6.8
elfcomm.c in readelf in GNU Binutils 2.29 allows remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggers a "buffer overflow on fuzzed archive header,"
09-01-2018 - 02:29 29-10-2017 - 17:29
CVE-2017-15939 4.3
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and applic
09-01-2018 - 02:29 27-10-2017 - 21:29
CVE-2017-15938 5.0
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, miscalculates DW_FORM_ref_addr die refs in the case of a relocatable object file, which allows remote attackers to cause a denial of service (find
09-01-2018 - 02:29 27-10-2017 - 21:29
CVE-2017-14333 4.3
The process_version_sections function in readelf.c in GNU Binutils 2.29 allows attackers to cause a denial of service (Integer Overflow, and hang because of a time-consuming loop) or possibly have unspecified other impact via a crafted binary file wi
09-01-2018 - 02:29 12-09-2017 - 08:29
CVE-2017-12456 6.8
The read_symbol_stabs_debugging_info function in rddbg.c in GNU Binutils 2.29 and earlier allows remote attackers to cause an out of bounds heap read via a crafted binary file.
09-01-2018 - 02:29 04-08-2017 - 15:29
CVE-2017-12799 6.8
The elf_read_notesfunction in bfd/elf.c in GNU Binutils 2.29 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.
09-01-2018 - 02:29 10-08-2017 - 18:29
Back to Top Mark selected
Back to Top