Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9778 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dwg_dxf_LTYPE at dwg.spec.
CVE-2019-9777 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dxf_header_write at header_variables_dxf.spec.
CVE-2019-9776 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (later than CVE-2019-9779).
CVE-2019-9779 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776).
CVE-2019-9770 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.
CVE-2021-30184 2 Fedoraproject, Gnu 2 Fedora, Chess 2022-05-16 6.8 MEDIUM 7.8 HIGH
GNU Chess 6.2.7 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) data. This is related to a buffer overflow in the use of a .tmp.epd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmd.cc.
CVE-2020-25647 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2022-05-13 7.2 HIGH 7.6 HIGH
A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-25632 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2022-05-13 7.2 HIGH 8.2 HIGH
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-6096 2 Fedoraproject, Gnu 2 Fedora, Glibc 2022-05-12 6.8 MEDIUM 8.1 HIGH
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
CVE-2022-29458 1 Gnu 1 Ncurses 2022-04-27 5.8 MEDIUM 7.1 HIGH
ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.
CVE-2021-3326 2 Gnu, Netapp 3 Glibc, E-series Santricity Os Controller, Ontap Select Deploy Administration Utility 2022-02-07 5.0 MEDIUM 7.5 HIGH
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
CVE-2021-20294 1 Gnu 1 Binutils 2022-01-12 6.8 MEDIUM 7.8 HIGH
A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability.
CVE-2021-45078 4 Debian, Fedoraproject, Gnu and 1 more 4 Debian Linux, Fedora, Binutils and 1 more 2022-01-10 6.8 MEDIUM 7.8 HIGH
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
CVE-2021-37322 1 Gnu 2 Binutils, Gcc 2021-12-16 6.8 MEDIUM 7.8 HIGH
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
CVE-2020-1752 3 Canonical, Gnu, Netapp 8 Ubuntu Linux, Glibc, Active Iq Unified Manager and 5 more 2021-12-15 3.7 LOW 7.0 HIGH
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
CVE-2019-9075 4 Canonical, F5, Gnu and 1 more 18 Ubuntu Linux, Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager and 15 more 2021-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.
CVE-2021-28236 1 Gnu 1 Libredwg 2021-12-06 5.0 MEDIUM 7.5 HIGH
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
CVE-2021-43413 1 Gnu 1 Hurd 2021-11-09 9.0 HIGH 8.8 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. A single pager port is shared among everyone who mmaps a file, allowing anyone to modify any files that they can read. This can be trivially exploited to get full root access.
CVE-2021-43412 1 Gnu 1 Hurd 2021-11-09 7.2 HIGH 7.8 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
CVE-2021-42097 2 Debian, Gnu 2 Debian Linux, Mailman 2021-11-05 8.5 HIGH 8.0 HIGH
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
CVE-2021-39522 1 Gnu 1 Libredwg 2021-09-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2len() in bits.c has a heap-based buffer overflow.
CVE-2021-39525 1 Gnu 1 Libredwg 2021-09-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_read_fixed() in bits.c has a heap-based buffer overflow.
CVE-2021-39527 1 Gnu 1 Libredwg 2021-09-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer overflow.
CVE-2021-39528 1 Gnu 1 Libredwg 2021-09-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. dwg_free_MATERIAL_private() in dwg.spec has a double free.
CVE-2021-39530 1 Gnu 1 Libredwg 2021-09-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2nlen() in bits.c has a heap-based buffer overflow.
CVE-2019-25051 3 Debian, Fedoraproject, Gnu 3 Debian Linux, Fedora, Aspell 2021-09-20 4.6 MEDIUM 7.8 HIGH
objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).
CVE-2021-3530 2 Gnu, Netapp 2 Binutils, Ontap Select Deploy Administration Utility 2021-09-14 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.
CVE-2019-3697 2 Gnu, Opensuse 2 Gnump3d, Leap 2021-09-14 7.2 HIGH 7.8 HIGH
UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root. This issue affects: openSUSE Leap 15.1 gnump3d version 3.0-lp151.2.1 and prior versions.
CVE-2016-1234 3 Fedoraproject, Gnu, Opensuse 4 Fedora, Glibc, Leap and 1 more 2021-09-01 5.0 MEDIUM 7.5 HIGH
Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name.
CVE-2021-38185 1 Gnu 1 Cpio 2021-08-16 6.8 MEDIUM 7.8 HIGH
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
CVE-2019-9924 2 Debian, Gnu 2 Debian Linux, Bash 2021-07-21 7.2 HIGH 7.8 HIGH
rbash in Bash before 4.4-beta2 did not prevent the shell user from modifying BASH_CMDS, thus allowing the user to execute any command with the permissions of the shell.
CVE-2019-1010180 2 Gnu, Opensuse 2 Gdb, Leap 2021-07-21 6.8 MEDIUM 7.8 HIGH
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.
CVE-2020-11501 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2021-07-21 5.8 MEDIUM 7.4 HIGH
GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.
CVE-2021-36080 1 Gnu 1 Libredwg 2021-07-08 6.8 MEDIUM 8.8 HIGH
GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free (called from dwg_encode_MTEXT and dwg_encode_add_object).
CVE-2017-13728 1 Gnu 1 Ncurses 2021-06-29 4.3 MEDIUM 7.5 HIGH
There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic. A crafted input will lead to a remote denial of service attack.
CVE-2018-6003 3 Debian, Fedoraproject, Gnu 3 Debian Linux, Fedora, Libtasn1 2021-06-29 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the _asn1_decode_simple_ber function in decoding.c in GNU Libtasn1 before 4.13. Unlimited recursion in the BER decoder leads to stack exhaustion and DoS.
CVE-2016-6261 3 Canonical, Gnu, Opensuse 3 Ubuntu Linux, Libidn, Leap 2021-06-29 5.0 MEDIUM 7.5 HIGH
The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of input.
CVE-2016-6321 1 Gnu 1 Tar 2021-06-29 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER.
CVE-2017-16879 1 Gnu 1 Ncurses 2021-06-29 6.8 MEDIUM 7.8 HIGH
Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted terminfo file, as demonstrated by tic.
CVE-2015-8948 3 Canonical, Gnu, Opensuse 4 Ubuntu Linux, Libidn, Leap and 1 more 2021-06-29 5.0 MEDIUM 7.5 HIGH
idn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read.
CVE-2015-8982 1 Gnu 1 Glibc 2021-06-29 6.8 MEDIUM 8.1 HIGH
Integer overflow in the strxfrm function in the GNU C Library (aka glibc or libc6) before 2.21 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
CVE-2016-6263 1 Gnu 1 Libidn 2021-06-29 5.0 MEDIUM 7.5 HIGH
The stringprep_utf8_nfkc_normalize function in lib/nfkc.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted UTF-8 data.
CVE-2017-10790 1 Gnu 1 Libtasn1 2021-06-29 5.0 MEDIUM 7.5 HIGH
The _asn1_check_identifier function in GNU Libtasn1 through 4.12 causes a NULL pointer dereference and crash when reading crafted input that triggers assignment of a NULL value within an asn1_node structure. It may lead to a remote denial of service attack.
CVE-2019-9923 2 Gnu, Opensuse 2 Tar, Leap 2021-06-29 5.0 MEDIUM 7.5 HIGH
pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.
CVE-2017-6891 1 Gnu 1 Gnutls Libtasn1 2021-06-29 6.8 MEDIUM 8.8 HIGH
Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.
CVE-2016-6262 3 Canonical, Gnu, Opensuse 4 Ubuntu Linux, Libidn, Leap and 1 more 2021-06-29 5.0 MEDIUM 7.5 HIGH
idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than CVE-2015-8948.
CVE-2009-5155 2 Gnu, Netapp 4 Glibc, Cloud Backup, Ontap Select Deploy Administration Utility and 1 more 2021-06-29 5.0 MEDIUM 7.5 HIGH
In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.
CVE-2021-3549 1 Gnu 1 Binutils 2021-06-04 5.8 MEDIUM 7.1 HIGH
An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability.
CVE-2020-18395 1 Gnu 1 Gama 2021-06-01 5.0 MEDIUM 7.5 HIGH
A NULL-pointer deference issue was discovered in GNU_gama::set() in ellipsoid.h in Gama 2.04 which can lead to a denial of service (DOS) via segment faults caused by crafted inputs.
CVE-2020-21813 1 Gnu 1 Libredwg 2021-05-24 6.8 MEDIUM 7.8 HIGH
A heap based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via output_TEXT ../../programs/dwg2SVG.c:114.