Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

21 – 29 of 29 results


CVE-2016-4493

Low priority

Some fixes available 8 of 97

The demangle_template_value_parm and do_hpacc_template_literal functions in cplus-dem.c in libiberty allow remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted binary.

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Vulnerable Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-4492

Low priority

Some fixes available 8 of 97

Buffer overflow in the do_type function in cplus-dem.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary.

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Vulnerable Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-4491

Low priority

Some fixes available 39 of 130

The d_print_comp function in cp-demangle.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, which triggers infinite recursion and a buffer overflow, related to...

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Vulnerable Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Fixed Fixed Fixed Fixed Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Fixed Fixed Fixed Fixed Fixed
Show all 11 packages Show less packages

CVE-2016-4490

Low priority

Some fixes available 8 of 95

Integer overflow in cp-demangle.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to inconsistent use of the long and int types for lengths.

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Not affected Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-4489

Low priority

Some fixes available 8 of 95

Integer overflow in the gnu_special function in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to the "demangling of virtual tables."

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Not affected Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-4488

Low priority

Some fixes available 8 of 95

Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to "ktypevec."

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Not affected Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-4487

Low priority

Some fixes available 8 of 95

Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to "btypevec."

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Not affected Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-2226

Low priority

Some fixes available 8 of 95

Integer overflow in the string_appends function in cplus-dem.c in libiberty allows remote attackers to execute arbitrary code via a crafted executable, which triggers a buffer overflow.

11 affected packages

binutils, binutils-h8300-hms, gcc-arm-none-eabi, gcc-h8300-hms, gccxml...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-arm-none-eabi Not affected Not affected Not affected Not affected Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gccxml Not in release Not in release Not in release Not in release Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
sdcc Not affected Not affected Not affected Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 11 packages Show less packages

CVE-2016-6131

Low priority

Some fixes available 8 of 80

The demangler in GNU Libiberty allows remote attackers to cause a denial of service (infinite loop, stack overflow, and crash) via a cycle in the references of remembered mangled types.

8 affected packages

binutils, binutils-h8300-hms, gcc-h8300-hms, gdb, ht...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
binutils Not affected Not affected Not affected Not affected Fixed
binutils-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gcc-h8300-hms Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
gdb Not affected Not affected Not affected Not affected Fixed
ht Not affected Not affected Not affected Not affected Vulnerable
libiberty Not affected Not affected Not affected Not affected Fixed
nescc Not in release Vulnerable Vulnerable Vulnerable Vulnerable
valgrind Not affected Not affected Not affected Not affected Fixed
Show all 8 packages Show less packages