Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gnu Subscribe
Total 989 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20230 1 Gnu 1 Pspp 2020-08-24 6.8 MEDIUM 7.8 HIGH
An issue was discovered in PSPP 1.2.0. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2018-6551 1 Gnu 1 Glibc 2020-08-24 7.5 HIGH 9.8 CRITICAL
The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.
CVE-2018-20483 1 Gnu 1 Wget 2020-08-24 2.1 LOW 7.8 HIGH
set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribute, as demonstrated by getfattr. This also applies to Referer information in the user.xdg.referrer.url metadata attribute. According to 2016-07-22 in the Wget ChangeLog, user.xdg.origin.url was partially based on the behavior of fwrite_xattr in tool_xattr.c in curl.
CVE-2019-20012 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in dwg.spec.
CVE-2019-20009 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in dwg.spec.
CVE-2018-12886 1 Gnu 1 Gcc 2020-08-24 6.8 MEDIUM 8.1 HIGH
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
CVE-2019-6458 1 Gnu 1 Recutils 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU Recutils 1.8. There is a memory leak in rec_buf_new in rec-buf.c when called from rec_parse_rset in rec-parser.c in librec.a.
CVE-2018-6485 4 Gnu, Netapp, Oracle and 1 more 15 Glibc, Cloud Backup, Data Ontap Edge and 12 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.
CVE-2018-11236 4 Gnu, Netapp, Oracle and 1 more 9 Glibc, Data Ontap Edge, Element Software Management and 6 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
CVE-2019-18397 2 Debian, Gnu 2 Debian Linux, Fribidi 2020-08-18 6.8 MEDIUM 7.8 HIGH
A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations. Examples include any GNOME or GTK+ based application that uses Pango for text layout, as this internally uses FriBidi for bidirectional text layout. For example, the attacker can construct a crafted text file to be opened in GEdit, or a crafted IRC message to be viewed in HexChat.
CVE-2017-17531 1 Gnu 1 Global 2020-08-07 6.8 MEDIUM 8.8 HIGH
gozilla.c in GNU GLOBAL 4.8.6 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL.
CVE-2020-15807 1 Gnu 1 Libredwg 2020-07-22 4.3 MEDIUM 6.5 MEDIUM
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
CVE-2019-20915 1 Gnu 1 Libredwg 2020-07-22 5.8 MEDIUM 8.1 HIGH
An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in bit_write_TF in bits.c.
CVE-2019-20914 1 Gnu 1 Libredwg 2020-07-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GNU LibreDWG through 0.9.3. There is a NULL pointer dereference in the function dwg_encode_common_entity_handle_data in common_entity_handle_data.spec.
CVE-2019-20913 1 Gnu 1 Libredwg 2020-07-22 5.8 MEDIUM 8.1 HIGH
An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in dwg_encode_entity in common_entity_data.spec.
CVE-2019-20912 1 Gnu 1 Libredwg 2020-07-22 6.8 MEDIUM 8.8 HIGH
An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a stack overflow in bits.c, possibly related to bit_read_TF.
CVE-2019-20910 1 Gnu 1 Libredwg 2020-07-22 5.8 MEDIUM 8.1 HIGH
An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in decode_R13_R2000 in decode.c, a different vulnerability than CVE-2019-20011.
CVE-2019-20911 1 Gnu 1 Libredwg 2020-07-22 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to denial of service in bit_calc_CRC in bits.c, related to a for loop.
CVE-2019-20909 1 Gnu 1 Libredwg 2020-07-22 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG through 0.9.3. There is a NULL pointer dereference in the function dwg_encode_LWPOLYLINE in dwg.spec.
CVE-2017-12133 1 Gnu 1 Glibc 2020-07-09 4.3 MEDIUM 5.9 MEDIUM
Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.