Page 4 of 39 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c. • https://sourceware.org/bugzilla/show_bug.cgi?id=29732 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak. • https://security.netapp.com/advisory/ntap-20231006-0009 https://sourceware.org/bugzilla/show_bug.cgi?id=25319 • CWE-665: Improper Initialization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in rust-demangle.c. • https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070 https://security.netapp.com/advisory/ntap-20230824-0013 • CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils. Se encontró una falla de lectura fuera de límites en la función parse_module en bfd/vms-alpha.c en Binutils. • https://access.redhat.com/security/cve/CVE-2023-25584 https://bugzilla.redhat.com/show_bug.cgi?id=2167467 https://security.netapp.com/advisory/ntap-20231103-0002 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=77c225bdeb410cf60da804879ad41622f5f1aa44 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability. • https://bugzilla.redhat.com/show_bug.cgi?id=2185646 https://security.gentoo.org/glsa/202309-15 https://sourceware.org/bugzilla/show_bug.cgi?id=30285 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •