Количество 13
Количество 13
CVE-2021-3487
Rejected reason: Non Security Issue. See the binutils security policy for more details, https://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt
CVE-2021-3487
There's a flaw in the BFD library of binutils. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption.
CVE-2021-3487
Rejected reason: Non Security Issue. See the binutils security policy for more details, https://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt
CVE-2021-3487
GHSA-pxx9-qghc-qj98
There's a flaw in the BFD library of binutils in versions before 2.36. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption.
BDU:2022-05843
Уязвимость функции read_section() компонента dwarf2.c программного средства разработки GNU Binutils, позволяющая нарушителю вызвать отказ в обслуживании
RLSA-2021:4364
Moderate: binutils security update
ELSA-2021-4364
ELSA-2021-4364: binutils security update (MODERATE)
openSUSE-SU-2021:3616-1
Security update for binutils
SUSE-SU-2021:3616-1
Security update for binutils
openSUSE-SU-2021:1475-1
Security update for binutils
SUSE-SU-2022:0934-1
Security update for binutils
SUSE-SU-2021:3593-1
Security update for binutils
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-3487 Rejected reason: Non Security Issue. See the binutils security policy for more details, https://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt | больше 4 лет назад | |||
CVE-2021-3487 There's a flaw in the BFD library of binutils. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption. | около 5 лет назад | |||
CVE-2021-3487 Rejected reason: Non Security Issue. See the binutils security policy for more details, https://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt | больше 4 лет назад | |||
CVSS3: 6.5 | больше 4 лет назад | |||
GHSA-pxx9-qghc-qj98 There's a flaw in the BFD library of binutils in versions before 2.36. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption. | CVSS3: 6.5 | больше 3 лет назад | ||
BDU:2022-05843 Уязвимость функции read_section() компонента dwarf2.c программного средства разработки GNU Binutils, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | около 5 лет назад | ||
RLSA-2021:4364 Moderate: binutils security update | около 4 лет назад | |||
ELSA-2021-4364 ELSA-2021-4364: binutils security update (MODERATE) | около 4 лет назад | |||
openSUSE-SU-2021:3616-1 Security update for binutils | около 4 лет назад | |||
SUSE-SU-2021:3616-1 Security update for binutils | около 4 лет назад | |||
openSUSE-SU-2021:1475-1 Security update for binutils | около 4 лет назад | |||
SUSE-SU-2022:0934-1 Security update for binutils | больше 3 лет назад | |||
SUSE-SU-2021:3593-1 Security update for binutils | около 4 лет назад |
Уязвимостей на страницу