Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gnu Subscribe
Total 989 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17595 2 Gnu, Opensuse 2 Ncurses, Leap 2021-02-08 5.8 MEDIUM 5.4 MEDIUM
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
CVE-2020-29573 2 Gnu, Redhat 2 Glibc, Enterprise Linux 2021-01-26 5.0 MEDIUM 7.5 HIGH
sysdeps/i386/ldbl2mpn.c in the GNU C Library (aka glibc or libc6) before 2.23 on x86 targets has a stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern, as seen when passing a \x00\x04\x00\x00\x00\x00\x00\x00\x00\x04 value to sprintf. NOTE: the issue does not affect glibc by default in 2016 or later (i.e., 2.23 or later) because of commits made in 2015 for inlining of C99 math functions through use of GCC built-ins. In other words, the reference to 2.23 is intentional despite the mention of "Fixed for glibc 2.33" in the 26649 reference.
CVE-2014-9471 2 Canonical, Gnu 2 Ubuntu Linux, Coreutils 2020-12-08 7.5 HIGH N/A
The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.
CVE-2017-14062 2 Debian, Gnu 2 Debian Linux, Libidn2 2020-12-07 7.5 HIGH 9.8 CRITICAL
Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
CVE-1999-0199 1 Gnu 1 Glibc 2020-12-03 7.5 HIGH 9.8 CRITICAL
manual/search.texi in the GNU C Library (aka glibc) before 2.2 lacks a statement about the unspecified tdelete return value upon deletion of a tree's root, which might allow attackers to access a dangling pointer in an application whose developer was unaware of a documentation update from 1999.
CVE-2019-1010023 1 Gnu 1 Glibc 2020-11-16 6.8 MEDIUM 8.8 HIGH
** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
CVE-2019-1010024 1 Gnu 1 Glibc 2020-11-16 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
CVE-2019-1010025 1 Gnu 1 Glibc 2020-11-16 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."
CVE-2014-3467 5 Debian, F5, Gnu and 2 more 16 Debian Linux, Arx, Arx Firmware and 13 more 2020-11-16 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
CVE-2014-3468 5 Debian, F5, Gnu and 2 more 16 Debian Linux, Arx, Arx Firmware and 13 more 2020-11-16 7.5 HIGH N/A
The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.
CVE-2014-3469 4 Debian, Gnu, Redhat and 1 more 14 Debian Linux, Gnutls, Libtasn1 and 11 more 2020-11-16 5.0 MEDIUM N/A
The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.
CVE-2018-5950 4 Canonical, Debian, Gnu and 1 more 9 Ubuntu Linux, Debian Linux, Mailman and 6 more 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.
CVE-2019-20633 1 Gnu 1 Patch 2020-11-05 4.3 MEDIUM 5.5 MEDIUM
GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function another_hunk in pch.c that can cause a denial of service via a crafted patch file. NOTE: this issue exists because of an incomplete fix for CVE-2018-6952.
CVE-2020-12137 2 Debian, Gnu 2 Debian Linux, Mailman 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code.
CVE-2017-1000366 8 Debian, Gnu, Mcafee and 5 more 20 Debian Linux, Glibc, Web Gateway and 17 more 2020-10-15 7.2 HIGH 7.8 HIGH
glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier.
CVE-2017-16997 2 Gnu, Redhat 4 Glibc, Enterprise Linux Desktop, Enterprise Linux Server and 1 more 2020-10-15 9.3 HIGH 7.8 HIGH
elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions. This is associated with misinterpretion of an empty RPATH/RUNPATH token as the "./" directory. NOTE: this configuration of RPATH/RUNPATH for a privileged program is apparently very uncommon; most likely, no such program is shipped with any common Linux distribution.
CVE-2019-15847 2 Gnu, Opensuse 2 Gcc, Leap 2020-09-17 5.0 MEDIUM 7.5 HIGH
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.
CVE-2016-9401 3 Debian, Gnu, Redhat 8 Debian Linux, Bash, Enterprise Linux Desktop and 5 more 2020-09-14 2.1 LOW 5.5 MEDIUM
popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted address.
CVE-2018-18751 3 Canonical, Gnu, Redhat 3 Ubuntu Linux, Gettext, Enterprise Linux 2020-09-08 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.
CVE-2020-24240 1 Gnu 1 Bison 2020-09-02 7.1 HIGH 5.5 MEDIUM
GNU Bison before 3.7.1 has a use-after-free in _obstack_free in lib/obstack.c (called from gram_lex) when a '\0' byte is encountered. NOTE: there is a risk only if Bison is used with untrusted input, and the observed bug happens to cause unsafe behavior with a specific compiler/architecture. The bug report was intended to show that a crash may occur in Bison itself, not that a crash may occur in code that is generated by Bison.