Vulnerabilities (CVE)

Filtered by vendor Libdwarf Project Subscribe
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27545 1 Libdwarf Project 1 Libdwarf 2024-02-28 N/A 6.5 MEDIUM
libdwarf before 20201017 has a one-byte out-of-bounds read because of an invalid pointer dereference via an invalid line table in a crafted object.
CVE-2020-28163 1 Libdwarf Project 1 Libdwarf 2024-02-28 N/A 6.5 MEDIUM
libdwarf before 20201201 allows a dwarf_print_lines.c NULL pointer dereference and application crash via a DWARF5 line-table header that has an invalid FORM for a pathname.
CVE-2022-39170 2 Fedoraproject, Libdwarf Project 2 Fedora, Libdwarf 2024-02-28 N/A 8.8 HIGH
libdwarf 0.4.1 has a double free in _dwarf_exec_frame_instr in dwarf_frame.c.
CVE-2022-32200 1 Libdwarf Project 1 Libdwarf 2024-02-28 6.8 MEDIUM 7.8 HIGH
libdwarf 0.4.0 has a heap-based buffer over-read in _dwarf_check_string_valid in dwarf_util.c.
CVE-2022-34299 1 Libdwarf Project 1 Libdwarf 2024-02-28 5.8 MEDIUM 8.1 HIGH
There is a heap-based buffer over-read in libdwarf 0.4.0. This issue is related to dwarf_global_formref_b.
CVE-2019-14249 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service (division by zero) via an ELF file with a zero-size section group (SHT_GROUP), as demonstrated by dwarfdump.
CVE-2015-8538 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
dwarf_leb.c in libdwarf allows attackers to cause a denial of service (SIGSEGV).
CVE-2017-9998 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The _dwarf_decode_s_leb128_chk function in dwarf_leb.c in libdwarf through 2017-06-28 allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
CVE-2014-9482 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Use-after-free vulnerability in dwarfdump in libdwarf 20130126 through 20140805 might allow remote attackers to cause a denial of service (program crash) via a crafted ELF file.
CVE-2015-8750 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
libdwarf 20151114 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a debug_abbrev section marked NOBITS in an ELF file.
CVE-2016-8680 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
CVE-2016-7511 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in the dwarf_die_deliv.c in libdwarf 20160613 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2016-5027 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
dwarf_form.c in libdwarf 20160115 allows remote attackers to cause a denial of service (crash) via a crafted elf file.
CVE-2016-9276 1 Libdwarf Project 1 Libdwarf 2024-02-28 5.0 MEDIUM 7.5 HIGH
The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
CVE-2016-5031 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The print_frame_inst_bytes function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
CVE-2016-8679 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The _dwarf_get_size_of_val function in libdwarf/dwarf_util.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
CVE-2016-9558 1 Libdwarf Project 1 Libdwarf 2024-02-28 7.5 HIGH 9.8 CRITICAL
(1) libdwarf/dwarf_leb.c and (2) dwarfdump/print_frames.c in libdwarf before 20161124 allow remote attackers to have unspecified impact via a crafted bit pattern in a signed leb number, aka a "negation overflow."
CVE-2016-5036 1 Libdwarf Project 1 Libdwarf 2024-02-28 5.0 MEDIUM 7.5 HIGH
The dump_block function in print_sections.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted frame data.
CVE-2016-5038 1 Libdwarf Project 1 Libdwarf 2024-02-28 5.0 MEDIUM 7.5 HIGH
The dwarf_get_macro_startend_file function in dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted string offset for .debug_str.
CVE-2016-5041 1 Libdwarf Project 1 Libdwarf 2024-02-28 5.0 MEDIUM 7.5 HIGH
dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a debugging information entry using DWARF5 and without a DW_AT_name.