Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gnu Subscribe
Total 989 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33034 1 Gnu 1 Libredwg 2022-06-29 6.8 MEDIUM 7.8 HIGH
LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via the function copy_bytes at decode_r2007.c.
CVE-2019-9169 4 Canonical, Gnu, Mcafee and 1 more 6 Ubuntu Linux, Glibc, Web Gateway and 3 more 2022-06-13 7.5 HIGH 9.8 CRITICAL
In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.
CVE-2019-18276 3 Gnu, Netapp, Oracle 5 Bash, Hci Management Node, Oncommand Unified Manager and 2 more 2022-06-07 7.2 HIGH 7.8 HIGH
An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.
CVE-2021-42586 1 Gnu 1 Libredwg 2022-05-29 6.8 MEDIUM 8.8 HIGH
A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
CVE-2021-42585 1 Gnu 1 Libredwg 2022-05-29 6.8 MEDIUM 8.8 HIGH
A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
CVE-2019-9775 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function dwg_dxf_BLOCK_CONTROL at dwg.spec.
CVE-2019-9771 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function bit_convert_TU at bits.c.
CVE-2019-9773 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the z dimension.
CVE-2019-9772 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LEADER at dwg.spec.
CVE-2019-9774 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function bit_read_B at bits.c.
CVE-2019-9776 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (later than CVE-2019-9779).
CVE-2019-9777 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dxf_header_write at header_variables_dxf.spec.
CVE-2019-9778 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dwg_dxf_LTYPE at dwg.spec.
CVE-2019-9779 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776).
CVE-2019-9770 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-05-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.
CVE-2021-30184 2 Fedoraproject, Gnu 2 Fedora, Chess 2022-05-16 6.8 MEDIUM 7.8 HIGH
GNU Chess 6.2.7 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) data. This is related to a buffer overflow in the use of a .tmp.epd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmd.cc.
CVE-2021-31879 3 Broadcom, Gnu, Netapp 8 Brocade Fabric Operating System Firmware, Wget, 500f and 5 more 2022-05-13 5.8 MEDIUM 6.1 MEDIUM
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.
CVE-2020-25632 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2022-05-13 7.2 HIGH 8.2 HIGH
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-27749 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2022-05-13 7.2 HIGH 6.7 MEDIUM
A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-25647 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2022-05-13 7.2 HIGH 7.6 HIGH
A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.