Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gnu Subscribe
Total 989 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16593 2 Gnu, Netapp 4 Binutils, Cloud Backup, Ontap Select Deploy Administration Utility and 1 more 2022-10-12 4.3 MEDIUM 5.5 MEDIUM
A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.
CVE-2021-3549 1 Gnu 1 Binutils 2022-10-07 5.8 MEDIUM 7.1 HIGH
An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability.
CVE-2021-20294 1 Gnu 1 Binutils 2022-10-07 6.8 MEDIUM 7.8 HIGH
A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability.
CVE-2022-1271 3 Debian, Gnu, Redhat 3 Debian Linux, Gzip, Jboss Data Grid 2022-10-07 N/A 8.8 HIGH
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.
CVE-2022-39832 2 Fedoraproject, Gnu 2 Fedora, Pspp 2022-09-30 N/A 7.8 HIGH
An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_string in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2022-39831 2 Fedoraproject, Gnu 2 Fedora, Pspp 2022-09-30 N/A 7.8 HIGH
An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact. This issue is different from CVE-2018-20230.
CVE-2020-16592 3 Fedoraproject, Gnu, Netapp 3 Fedora, Binutils, Ontap Select Deploy Administration Utility 2022-09-30 4.3 MEDIUM 5.5 MEDIUM
A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.
CVE-2021-46022 2 Fedoraproject, Gnu 2 Fedora, Recutils 2022-09-29 4.3 MEDIUM 5.5 MEDIUM
An Use-After-Free vulnerability in rec_mset_elem_destroy() at rec-mset.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2021-46019 2 Fedoraproject, Gnu 2 Fedora, Recutils 2022-09-29 4.3 MEDIUM 5.5 MEDIUM
An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2021-46021 2 Fedoraproject, Gnu 2 Fedora, Recutils 2022-09-29 4.3 MEDIUM 5.5 MEDIUM
An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2021-3530 2 Gnu, Netapp 2 Binutils, Ontap Select Deploy Administration Utility 2022-09-28 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.
CVE-2021-38604 3 Fedoraproject, Gnu, Oracle 8 Fedora, Glibc, Communications Cloud Native Core Binding Support Function and 5 more 2022-09-28 5.0 MEDIUM 7.5 HIGH
In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.
CVE-2021-45078 5 Debian, Fedoraproject, Gnu and 2 more 5 Debian Linux, Fedora, Binutils and 2 more 2022-09-28 6.8 MEDIUM 7.8 HIGH
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
CVE-2018-11237 5 Canonical, Gnu, Netapp and 2 more 10 Ubuntu Linux, Glibc, Data Ontap Edge and 7 more 2022-09-13 4.6 MEDIUM 7.8 HIGH
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
CVE-2020-6609 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-09-12 6.8 MEDIUM 8.8 HIGH
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_pages_map in decode_r2007.c.
CVE-2020-6611 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-09-12 4.3 MEDIUM 6.5 MEDIUM
GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in dwg.c.
CVE-2020-6615 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-09-12 4.3 MEDIUM 6.5 MEDIUM
GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_value in dynapi.c (dynapi.c is generated by gen-dynapi.pl).
CVE-2020-6612 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-09-12 5.8 MEDIUM 8.1 HIGH
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_compressed_bytes in decode_r2007.c.
CVE-2020-6613 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-09-12 5.8 MEDIUM 8.1 HIGH
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_search_sentinel in bits.c.
CVE-2020-6614 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2022-09-12 5.8 MEDIUM 8.1 HIGH
GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read in decode.c.