Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gnu Subscribe
Total 989 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-4043 2 Gnu, Opensuse 2 Glibc, Opensuse 2019-06-13 7.5 HIGH N/A
The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.
CVE-2014-9984 1 Gnu 1 Glibc 2019-06-13 7.5 HIGH 9.8 CRITICAL
nscd in the GNU C Library (aka glibc or libc6) before version 2.20 does not correctly compute the size of an internal buffer when processing netgroup requests, possibly leading to an nscd daemon crash or code execution as the user running nscd.
CVE-2015-1472 2 Canonical, Gnu 2 Ubuntu Linux, Glibc 2019-06-13 7.5 HIGH N/A
The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during memory allocation, which allows context-dependent attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long line containing wide characters that are improperly handled in a wscanf call.
CVE-2012-4412 1 Gnu 1 Glibc 2019-06-13 7.5 HIGH N/A
Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow.
CVE-2015-6806 1 Gnu 1 Gnu Screen 2019-06-02 5.0 MEDIUM N/A
The MScrollV function in ansi.c in GNU screen 4.3.1 and earlier does not properly limit recursion, which allows remote attackers to cause a denial of service (stack consumption) via an escape sequence with a large repeat count value.
CVE-2019-3836 3 Fedoraproject, Gnu, Opensuse 3 Fedora, Gnutls, Leap 2019-05-30 5.0 MEDIUM 7.5 HIGH
It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.
CVE-2019-3829 2 Fedoraproject, Gnu 2 Fedora, Gnutls 2019-05-30 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
CVE-2003-0367 2 Debian, Gnu 2 Debian Linux, Gzip 2019-05-23 2.1 LOW N/A
znew in the gzip package allows local users to overwrite arbitrary files via a symlink attack on temporary files.
CVE-2017-11113 1 Gnu 1 Ncurses 2019-05-06 5.0 MEDIUM 7.5 HIGH
In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.
CVE-2019-11637 1 Gnu 1 Recutils 2019-05-01 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU recutils 1.8. There is a NULL pointer dereference in the function rec_rset_get_props at rec-rset.c in librec.a, leading to a crash.
CVE-2019-11638 1 Gnu 1 Recutils 2019-05-01 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU recutils 1.8. There is a NULL pointer dereference in the function rec_field_name_equal_p at rec-field-name.c in librec.a, leading to a crash.
CVE-2018-19211 1 Gnu 1 Ncurses 2019-04-23 4.3 MEDIUM 5.5 MEDIUM
In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a "dubious character `*' in name or alias field" detection.
CVE-2012-3405 3 Canonical, Gnu, Redhat 4 Ubuntu Linux, Glibc, Enterprise Linux and 1 more 2019-04-22 5.0 MEDIUM N/A
The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.14 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (segmentation fault and crash) via a format string with a large number of format specifiers that triggers "desynchronization within the buffer size handling," a different vulnerability than CVE-2012-3404.
CVE-2012-3404 3 Canonical, Gnu, Redhat 4 Ubuntu Linux, Glibc, Enterprise Linux and 1 more 2019-04-22 5.0 MEDIUM N/A
The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.12 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (stack corruption and crash) via a format string that uses positional parameters and many format specifiers.
CVE-2012-3406 3 Canonical, Gnu, Redhat 4 Ubuntu Linux, Glibc, Enterprise Linux and 1 more 2019-04-22 6.8 MEDIUM N/A
The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
CVE-2018-19217 1 Gnu 1 Ncurses 2019-04-18 4.3 MEDIUM 6.5 MEDIUM
** DISPUTED ** In ncurses, possibly a 6.x version, there is a NULL pointer dereference at the function _nc_name_match that will lead to a denial of service attack. NOTE: the original report stated version 6.1, but the issue did not reproduce for that version according to the maintainer or a reliable third-party.
CVE-2018-6952 1 Gnu 1 Patch 2019-04-17 5.0 MEDIUM 7.5 HIGH
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
CVE-2018-6951 2 Canonical, Gnu 2 Ubuntu Linux, Patch 2019-04-17 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.
CVE-2005-3590 1 Gnu 1 Glibc 2019-04-11 7.5 HIGH 9.8 CRITICAL
The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.
CVE-2006-7254 1 Gnu 1 Glibc 2019-04-10 2.1 LOW 5.5 MEDIUM
The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the daemon.