Information on source package binutils

Available versions

ReleaseVersion
jessie2.25-5+deb8u2
stretch2.28-5+deb9u1
buster2.31.1-16+deb10u1
bullseye2.35.2-2
bookworm2.40-2
trixie2.42.90.20240720-2
sid2.42.90.20240720-2

Open issues

BugjessiestretchbusterbullseyebookwormtrixiesidDescription
CVE-2018-10535vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe ignore_section_sym function in elf.c in the Binary File Descriptor ...
CVE-2018-10534vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_XX_bfd_copy_private_bfd_data_common function in peXXigen.c in ...
CVE-2018-10373vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedconcat_filename in dwarf2.c in the Binary File Descriptor (BFD) librar ...
CVE-2018-10372vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedprocess_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote atta ...
CVE-2018-8945vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe bfd_section_from_shdr function in elf.c in the Binary File Descrip ...
CVE-2018-7643vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe display_debug_ranges function in dwarf.c in GNU Binutils 2.30 allo ...
CVE-2018-7642vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe swap_std_reloc_in function in aoutx.h in the Binary File Descripto ...
CVE-2018-7570vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe assign_file_positions_for_non_load_sections function in elf.c in t ...
CVE-2018-7569vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2018-7568vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe parse_die function in dwarf1.c in the Binary File Descriptor (BFD) ...
CVE-2018-7208vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedIn the coff_pointerize_aux function in coffgen.c in the Binary File De ...
CVE-2018-6872vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe elf_parse_notes function in elf.c in the Binary File Descriptor (B ...
CVE-2018-6759vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe bfd_get_debug_link_info_1 function in opncls.c in the Binary File ...
CVE-2018-6543vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedIn GNU Binutils 2.30, there's an integer overflow in the function load ...
CVE-2018-6323vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe elf_object_p function in elfcode.h in the Binary File Descriptor ( ...
CVE-2017-17126vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe load_debug_section function in readelf.c in GNU Binutils 2.29.1 al ...
CVE-2017-17125vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixednm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global sym ...
CVE-2017-17124vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_coff_read_string_table function in coffgen.c in the Binary Fi ...
CVE-2017-17123vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe coff_slurp_reloc_table function in coffcode.h in the Binary File D ...
CVE-2017-17122vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe dump_relocs_in_section function in objdump.c in GNU Binutils 2.29. ...
CVE-2017-17121vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-17080vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedelf.c in the Binary File Descriptor (BFD) library (aka libbfd), as dis ...
CVE-2017-16832vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe pe_bfd_read_buildid function in peicode.h in the Binary File Descr ...
CVE-2017-16831vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedcoffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2017-16830vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe print_gnu_property_note function in readelf.c in GNU Binutils 2.29 ...
CVE-2017-16829vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_elf_parse_gnu_properties function in elf-properties.c in the ...
CVE-2017-16828vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe display_debug_frames function in dwarf.c in GNU Binutils 2.29.1 al ...
CVE-2017-16827vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe aout_get_external_symbols function in aoutx.h in the Binary File D ...
CVE-2017-16826vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe coff_slurp_line_table function in coffcode.h in the Binary File De ...
CVE-2017-15996vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedelfcomm.c in readelf in GNU Binutils 2.29 allows remote attackers to c ...
CVE-2017-15938vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2017-15225vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixed_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File Descript ...
CVE-2017-15025vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddecode_line_info in dwarf2.c in the Binary File Descriptor (BFD) libra ...
CVE-2017-15024vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfind_abstract_instance_name in dwarf2.c in the Binary File Descriptor ...
CVE-2017-15023vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedread_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) ...
CVE-2017-15022vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2017-15021vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedbfd_get_debug_link_info_1 in opncls.c in the Binary File Descriptor (B ...
CVE-2017-15020vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2017-14974vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe *_get_synthetic_symtab functions in the Binary File Descriptor (BF ...
CVE-2017-14940vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedscan_unit_for_symbols in dwarf2.c in the Binary File Descriptor (BFD) ...
CVE-2017-14939vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddecode_line_info in dwarf2.c in the Binary File Descriptor (BFD) libra ...
CVE-2017-14938vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixed_bfd_elf_slurp_version_tables in elf.c in the Binary File Descriptor ( ...
CVE-2017-14934vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedprocess_debug_info in dwarf.c in the Binary File Descriptor (BFD) libr ...
CVE-2017-14933vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedread_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) ...
CVE-2017-14932vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixeddecode_line_info in dwarf2.c in the Binary File Descriptor (BFD) libra ...
CVE-2017-14930vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedMemory leak in decode_line_info in dwarf2.c in the Binary File Descrip ...
CVE-2017-14745vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe *_get_synthetic_symtab functions in the Binary File Descriptor (BF ...
CVE-2017-14729vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe *_get_synthetic_symtab functions in the Binary File Descriptor (BF ...
CVE-2017-14529vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe pe_print_idata function in peXXigen.c in the Binary File Descripto ...
CVE-2017-14333vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe process_version_sections function in readelf.c in GNU Binutils 2.2 ...
CVE-2017-14130vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_elf_parse_attributes function in elf-attrs.c in the Binary Fi ...
CVE-2017-14129vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe read_section function in dwarf2.c in the Binary File Descriptor (B ...
CVE-2017-14128vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe decode_line_info function in dwarf2.c in the Binary File Descripto ...
CVE-2017-13757vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-13710vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe setup_group function in elf.c in the Binary File Descriptor (BFD) ...
CVE-2017-12967vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe getsym function in tekhex.c in the Binary File Descriptor (BFD) li ...
CVE-2017-12799vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe elf_read_notesfunction in bfd/elf.c in GNU Binutils 2.29 allows re ...
CVE-2017-12459vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe bfd_mach_o_read_symtab_strtab function in bfd/mach-o.c in the Bina ...
CVE-2017-12458vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe nlm_swap_auxiliary_headers_in function in bfd/nlmcode.h in the Bin ...
CVE-2017-12457vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe bfd_make_section_with_flags function in section.c in the Binary Fi ...
CVE-2017-12456vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe read_symbol_stabs_debugging_info function in rddbg.c in GNU Binuti ...
CVE-2017-12455vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe evax_bfd_print_emh function in vms-alpha.c in the Binary File Desc ...
CVE-2017-12454vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_vms_slurp_egsd function in bfd/vms-alpha.c in the Binary File ...
CVE-2017-12453vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_vms_slurp_eeom function in libbfd.c in the Binary File Descri ...
CVE-2017-12452vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe bfd_mach_o_i386_canonicalize_one_reloc function in bfd/mach-o-i386 ...
CVE-2017-12451vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_xcoff_read_ar_hdr function in bfd/coff-rs6000.c and bfd/coff6 ...
CVE-2017-12450vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe alpha_vms_object_p function in bfd/vms-alpha.c in the Binary File ...
CVE-2017-12449vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_vms_save_sized_string function in vms-misc.c in the Binary Fi ...
CVE-2017-12448vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe bfd_cache_close function in bfd/cache.c in the Binary File Descrip ...
CVE-2017-9955vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe get_build_id function in opncls.c in the Binary File Descriptor (B ...
CVE-2017-9954vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe getvalue function in tekhex.c in the Binary File Descriptor (BFD) ...
CVE-2017-9756vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU ...
CVE-2017-9755vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedopcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number o ...
CVE-2017-9754vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe process_otr function in bfd/versados.c in the Binary File Descript ...
CVE-2017-9753vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe versados_mkobject function in bfd/versados.c in the Binary File De ...
CVE-2017-9752vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedbfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbf ...
CVE-2017-9751vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedopcodes/rl78-decode.opc in GNU Binutils 2.28 has an unbounded GETBYTE ...
CVE-2017-9750vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedopcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds checks for cer ...
CVE-2017-9749vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe *regs* macros in opcodes/bfin-dis.c in GNU Binutils 2.28 allow rem ...
CVE-2017-9748vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe ieee_object_p function in bfd/ieee.c in the Binary File Descriptor ...
CVE-2017-9747vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe ieee_archive_p function in bfd/ieee.c in the Binary File Descripto ...
CVE-2017-9746vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe disassemble_bytes function in objdump.c in GNU Binutils 2.28 allow ...
CVE-2017-9745vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File ...
CVE-2017-9744vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe sh_elf_set_mach_from_flags function in bfd/elf32-sh.c in the Binar ...
CVE-2017-9743vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe print_insn_score32 function in opcodes/score7-dis.c:552 in GNU Bin ...
CVE-2017-9742vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe score_opcodes function in opcodes/score7-dis.c in GNU Binutils 2.2 ...
CVE-2017-9044vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedThe print_symbol_for_build_attribute function in readelf.c in GNU Binu ...
CVE-2017-9043vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedreadelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large f ...
CVE-2017-9042vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedreadelf.c in GNU Binutils 2017-04-12 has a "cannot be represented in t ...
CVE-2017-9041vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedGNU Binutils 2.28 allows remote attackers to cause a denial of service ...
CVE-2017-9040vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedGNU Binutils 2017-04-03 allows remote attackers to cause a denial of s ...
CVE-2017-9039vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedGNU Binutils 2.28 allows remote attackers to cause a denial of service ...
CVE-2017-9038vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedGNU Binutils 2.28 allows remote attackers to cause a denial of service ...
CVE-2017-8421vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe function coff_set_alignment_hook in coffcode.h in Binary File Desc ...
CVE-2017-8398vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixeddwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size ...
CVE-2017-8397vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-8396vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-8395vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-8394vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-8393vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7614vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedelflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2017-7304vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7303vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7302vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7301vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7300vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7299vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7227vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedGNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buf ...
CVE-2017-7226vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe pe_ILF_object_p function in the Binary File Descriptor (BFD) libra ...
CVE-2017-7225vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe find_nearest_line function in addr2line in GNU Binutils 2.28 does ...
CVE-2017-7224vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe find_nearest_line function in objdump in GNU Binutils 2.28 is vuln ...
CVE-2017-7223vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedGNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer ov ...
CVE-2017-7210vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedobjdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buff ...
CVE-2017-6969vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedreadelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over ...
CVE-2017-6966vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedreadelf in GNU Binutils 2.28 has a use-after-free (specifically read-a ...
CVE-2017-6965vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedreadelf in GNU Binutils 2.28 writes to illegal addresses while process ...
CVE-2016-6131vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe demangler in GNU Libiberty allows remote attackers to cause a deni ...
CVE-2016-4493vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe demangle_template_value_parm and do_hpacc_template_literal functio ...
CVE-2016-4492vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedBuffer overflow in the do_type function in cplus-dem.c in libiberty al ...
CVE-2016-4491vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedThe d_print_comp function in cp-demangle.c in libiberty allows remote ...
CVE-2016-4490vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedInteger overflow in cp-demangle.c in libiberty allows remote attackers ...
CVE-2016-4489vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedInteger overflow in the gnu_special function in libiberty allows remot ...
CVE-2016-4488vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedUse-after-free vulnerability in libiberty allows remote attackers to c ...
CVE-2016-4487vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedUse-after-free vulnerability in libiberty allows remote attackers to c ...
CVE-2016-2226vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedInteger overflow in the string_appends function in cplus-dem.c in libi ...
CVE-2014-9939vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedfixedihex.c in GNU Binutils before 2.26 contains a stack buffer overflow wh ...

Open unimportant issues

BugjessiestretchbusterbullseyebookwormtrixiesidDescription
CVE-2023-25588vulnerablevulnerablevulnerablevulnerablefixedfixedfixedA flaw was found in Binutils. The field `the_bfd` of `asymbol`struct i ...
CVE-2023-25586vulnerablevulnerablevulnerablevulnerablefixedfixedfixedA flaw was found in Binutils. A logic fail in the bfd_init_section_dec ...
CVE-2023-25585vulnerablevulnerablevulnerablevulnerablefixedfixedfixedA flaw was found in Binutils. The use of an uninitialized field in the ...
CVE-2023-25584vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn out-of-bounds read flaw was found in the parse_module function in b ...
CVE-2023-1972vulnerablevulnerablevulnerablevulnerablevulnerablefixedfixedA potential heap based buffer overflow was found in _bfd_elf_slurp_ver ...
CVE-2023-1579vulnerablevulnerablevulnerablevulnerablefixedfixedfixedHeap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64.
CVE-2022-48065vulnerablevulnerablevulnerablevulnerablefixedfixedfixedGNU Binutils before 2.40 was discovered to contain a memory leak vulne ...
CVE-2022-48064vulnerablevulnerablevulnerablevulnerablefixedfixedfixedGNU Binutils before 2.40 was discovered to contain an excessive memory ...
CVE-2022-48063vulnerablevulnerablevulnerablevulnerablefixedfixedfixedGNU Binutils before 2.40 was discovered to contain an excessive memory ...
CVE-2022-47696vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered Binutils objdump before 2.39.3 allows attacker ...
CVE-2022-47695vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered Binutils objdump before 2.39.3 allows attacker ...
CVE-2022-47673vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered in Binutils addr2line before 2.39.3, function ...
CVE-2022-47011vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered function parse_stab_struct_fields in stabs.c i ...
CVE-2022-47010vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered function pr_function_type in prdbg.c in Binuti ...
CVE-2022-47008vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered function make_tempdir, and make_tempname in bu ...
CVE-2022-47007vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered function stab_demangle_v3_arg in stabs.c in Bi ...
CVE-2022-45703vulnerablevulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow vulnerability in binutils readelf before 2.40 via ...
CVE-2022-44840vulnerablevulnerablevulnerablevulnerablefixedfixedfixedHeap buffer overflow vulnerability in binutils readelf before 2.40 via ...
CVE-2022-38533vulnerablevulnerablevulnerablevulnerablefixedfixedfixedIn GNU Binutils before 2.40, there is a heap-buffer-overflow in the er ...
CVE-2022-35206vulnerablevulnerablevulnerablevulnerablefixedfixedfixedNull pointer dereference vulnerability in Binutils readelf 2.38.50 via ...
CVE-2022-35205vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered in Binutils readelf 2.38.50, reachable asserti ...
CVE-2022-4285vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn illegal memory access flaw was found in the binutils package. Parsi ...
CVE-2021-46195vulnerablevulnerablevulnerablevulnerablefixedfixedfixedGCC v12.0 was discovered to contain an uncontrolled recursion via the ...
CVE-2021-46174vulnerablevulnerablevulnerablevulnerablefixedfixedfixedHeap-based Buffer Overflow in function bfd_getl32 in Binutils objdump ...
CVE-2021-45078vulnerablevulnerablevulnerablevulnerablefixedfixedfixedstab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows ...
CVE-2021-37322vulnerablefixedfixedfixedfixedfixedfixedGCC c++filt v2.26 was discovered to contain a use-after-free vulnerabi ...
CVE-2021-32256vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in GNU libiberty, as distributed in GNU Binuti ...
CVE-2021-20294vulnerablevulnerablevulnerablefixedfixedfixedfixedA flaw was found in binutils readelf 2.35 program. An attacker who is ...
CVE-2021-20284vulnerablevulnerablevulnerablevulnerablefixedfixedfixedA flaw was found in GNU Binutils 2.35.1, where there is a heap-based b ...
CVE-2021-20197vulnerablevulnerablevulnerablevulnerablefixedfixedfixedThere is an open race window when writing output in the following util ...
CVE-2021-3826vulnerablevulnerablevulnerablevulnerablefixedfixedfixedHeap/stack buffer overflow in the dlang_lname function in d-demangle.c ...
CVE-2021-3549vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn out of bounds flaw was found in GNU binutils objdump utility versio ...
CVE-2021-3530vulnerablevulnerablevulnerablevulnerablefixedfixedfixedA flaw was discovered in GNU libiberty within demangle_path() in rust- ...
CVE-2020-35507vulnerablevulnerablevulnerablefixedfixedfixedfixedThere's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutil ...
CVE-2020-35496vulnerablevulnerablevulnerablefixedfixedfixedfixedThere's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutil ...
CVE-2020-35495vulnerablevulnerablevulnerablefixedfixedfixedfixedThere's a flaw in binutils /bfd/pef.c. An attacker who is able to subm ...
CVE-2020-35494vulnerablevulnerablevulnerablefixedfixedfixedfixedThere's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is ab ...
CVE-2020-35493vulnerablevulnerablevulnerablefixedfixedfixedfixedA flaw exists in binutils in bfd/pef.c. An attacker who is able to sub ...
CVE-2020-35448vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2020-35342vulnerablevulnerablevulnerablefixedfixedfixedfixedGNU Binutils before 2.34 has an uninitialized-heap vulnerability in fu ...
CVE-2020-21490vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in GNU Binutils 2.34. It is a memory leak when ...
CVE-2020-19726vulnerablevulnerablevulnerablevulnerablefixedfixedfixedAn issue was discovered in binutils libbfd.c 2.36 relating to the auxi ...
CVE-2020-19724vulnerablevulnerablevulnerablefixedfixedfixedfixedA memory consumption issue in get_data function in binutils/nm.c in GN ...
CVE-2020-16599vulnerablevulnerablevulnerablefixedfixedfixedfixedA Null Pointer Dereference vulnerability exists in the Binary File Des ...
CVE-2020-16593vulnerablevulnerablevulnerablefixedfixedfixedfixedA Null Pointer Dereference vulnerability exists in the Binary File Des ...
CVE-2020-16592vulnerablevulnerablevulnerablefixedfixedfixedfixedA use after free issue exists in the Binary File Descriptor (BFD) libr ...
CVE-2020-16591vulnerablevulnerablevulnerablefixedfixedfixedfixedA Denial of Service vulnerability exists in the Binary File Descriptor ...
CVE-2020-16590vulnerablevulnerablevulnerablefixedfixedfixedfixedA double free vulnerability exists in the Binary File Descriptor (BFD) ...
CVE-2019-1010204vulnerablevulnerablevulnerablevulnerablefixedfixedfixedGNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is aff ...
CVE-2019-1010180vulnerablevulnerablevulnerablefixedfixedfixedfixedGNU gdb All versions is affected by: Buffer Overflow - Out of bound me ...
CVE-2019-17451vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2019-17450vulnerablevulnerablevulnerablefixedfixedfixedfixedfind_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) ...
CVE-2019-14444vulnerablevulnerablevulnerablefixedfixedfixedfixedapply_relocations in readelf.c in GNU Binutils 2.32 contains an intege ...
CVE-2019-14250vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in GNU libiberty, as distributed in GNU Binuti ...
CVE-2019-12972vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2019-9077vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in GNU Binutils 2.32. It is a heap-based buffe ...
CVE-2019-9075vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2019-9074vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2019-9073vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2019-9071vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in GNU libiberty, as distributed in GNU Binuti ...
CVE-2019-9070vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in GNU libiberty, as distributed in GNU Binuti ...
CVE-2018-20712vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableA heap-based buffer over-read exists in the function d_expression_1 in ...
CVE-2018-20673vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableThe demangle_template function in cplus-dem.c in GNU libiberty, as dis ...
CVE-2018-20671vulnerablevulnerablevulnerablefixedfixedfixedfixedload_specific_debug_section in objdump.c in GNU Binutils through 2.31. ...
CVE-2018-20651vulnerablevulnerablevulnerablefixedfixedfixedfixedA NULL pointer dereference was discovered in elf_link_add_object_symbo ...
CVE-2018-20623vulnerablevulnerablevulnerablefixedfixedfixedfixedIn GNU Binutils 2.31.1, there is a use-after-free in the error functio ...
CVE-2018-20002vulnerablevulnerablevulnerablefixedfixedfixedfixedThe _bfd_generic_read_minisymbols function in syms.c in the Binary Fil ...
CVE-2018-19932vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2018-19931vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2018-18701vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in cp-demangle.c in GNU libiberty, as distribu ...
CVE-2018-18700vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in cp-demangle.c in GNU libiberty, as distribu ...
CVE-2018-18607vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in elf_link_input_bfd in elflink.c in the Bina ...
CVE-2018-18606vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the merge_strings function in merge.c in th ...
CVE-2018-18605vulnerablevulnerablevulnerablefixedfixedfixedfixedA heap-based buffer over-read issue was discovered in the function sec ...
CVE-2018-18484vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in cp-demangle.c in GNU libiberty, as distribu ...
CVE-2018-18483vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableThe get_count function in cplus-dem.c in GNU libiberty, as distributed ...
CVE-2018-18309vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2018-17985vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in cp-demangle.c in GNU libiberty, as distribu ...
CVE-2018-17794vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in cplus-dem.c in GNU libiberty, as distribute ...
CVE-2018-17360vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2018-17359vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2018-17358vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in the Binary File Descriptor (BFD) library (a ...
CVE-2018-13033vulnerablevulnerablefixedfixedfixedfixedfixedThe Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2018-12699vulnerablevulnerablevulnerablefixedfixedfixedfixedfinish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause ...
CVE-2018-12698vulnerablevulnerablevulnerablefixedfixedfixedfixeddemangle_template in cplus-dem.c in GNU libiberty, as distributed in G ...
CVE-2018-12697vulnerablevulnerablevulnerablefixedfixedfixedfixedA NULL pointer dereference (aka SEGV on unknown address 0x000000000000 ...
CVE-2018-9996vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in cplus-dem.c in GNU libiberty, as distribute ...
CVE-2018-9138vulnerablevulnerablevulnerablefixedfixedfixedfixedAn issue was discovered in cplus-dem.c in GNU libiberty, as distribute ...
CVE-2017-13716vulnerablevulnerablevulnerablevulnerablevulnerablevulnerablevulnerableThe C++ symbol demangler routine in cplus-dem.c in libiberty, as distr ...

Resolved issues

BugDescription
TEMP-0000000-E52D56Integer overflow in binutils' ELF parsing
CVE-2018-1000876binutils version 2.32 and earlier contains a Integer Overflow vulnerab ...
CVE-2018-12934remember_Ktype in cplus-dem.c in GNU libiberty, as distributed in GNU ...
CVE-2017-15939dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as ...
CVE-2017-8392The Binary File Descriptor (BFD) library (aka libbfd), as distributed ...
CVE-2017-7209The dump_section_as_bytes function in readelf in GNU Binutils 2.28 acc ...
CVE-2014-8738The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU bi ...
CVE-2014-8737Multiple directory traversal vulnerabilities in GNU binutils 2.24 and ...
CVE-2014-8504Stack-based buffer overflow in the srec_scan function in bfd/srec.c in ...
CVE-2014-8503Stack-based buffer overflow in the ihex_scan function in bfd/ihex.c in ...
CVE-2014-8502Heap-based buffer overflow in the pe_print_edata function in bfd/peXXi ...
CVE-2014-8501The _bfd_XXi_swap_aouthdr_in function in bfd/peXXigen.c in GNU binutil ...
CVE-2014-8485The setup_group function in bfd/elf.c in libbfd in GNU binutils 2.24 a ...
CVE-2014-8484The srec_scan function in bfd/srec.c in libdbfd in GNU binutils before ...
CVE-2012-3509Multiple integer overflows in the (1) _objalloc_alloc function in obja ...
CVE-2008-2310Format string vulnerability in c++filt in Apple Mac OS X 10.5 before 1 ...
CVE-2006-2362Buffer overflow in getsym in tekhex.c in libbfd in Free Software Found ...
CVE-2006-0646ld in SUSE Linux 9.1 through 10.0, and SLES 9, in certain circumstance ...
CVE-2005-4808Buffer overflow in reset_vars in config/tc-crx.c in the GNU as (gas) a ...
CVE-2005-4807Stack-based buffer overflow in the as_bad function in messages.c in th ...

Security announcements

DSA / DLADescription
ELA-1130-1binutils - security update
DLA-552-1binutils - security update
DLA-324-1binutils - security update
DLA-184-1binutils - security update
DSA-3123-1binutils - security update

Search for package or bug name: Reporting problems