Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

141 – 150 of 235 results


CVE-2017-14529

Low priority

Some fixes available 1 of 3

The pe_print_idata function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles HintName vector entries, which allows remote attackers to cause a denial...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14333

Low priority

Some fixes available 1 of 3

The process_version_sections function in readelf.c in GNU Binutils 2.29 allows attackers to cause a denial of service (Integer Overflow, and hang because of a time-consuming loop) or possibly have unspecified other impact via a...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14130

Low priority

Some fixes available 1 of 3

The _bfd_elf_parse_attributes function in elf-attrs.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14129

Low priority

Some fixes available 1 of 3

The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14128

Low priority

Some fixes available 1 of 3

The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-13757

Low priority
Ignored

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected
Show less packages

CVE-2017-13716

Low priority
Vulnerable

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as...

2 affected packages

binutils, libiberty

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
libiberty Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2017-13710

Low priority

Some fixes available 1 of 3

The setup_group function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash)...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-12967

Low priority

Some fixes available 1 of 3

The getsym function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (stack-based buffer over-read and...

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-12799

Low priority

Some fixes available 1 of 3

The elf_read_notesfunction in bfd/elf.c in GNU Binutils 2.29 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.

1 affected packages

binutils

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
Show less packages