Lucene search

K

GNU Security Vulnerabilities

cve
cve

CVE-2023-2789

A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-18 01:15 PM
14
cve
cve

CVE-2023-0687

A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue....

9.8CVSS

9.2AI Score

0.001EPSS

2023-02-06 07:15 PM
170
cve
cve

CVE-2024-33599

nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was...

7.4AI Score

0.0004EPSS

2024-05-06 08:15 PM
56
cve
cve

CVE-2024-33600

nscd: Null pointer crashes after notfound response If the Name Service Cache Daemon's (nscd) cache fails to add a not-found netgroup response to the cache, the client request can result in a null pointer dereference. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6.8AI Score

0.0004EPSS

2024-05-06 08:15 PM
50
cve
cve

CVE-2024-33601

nscd: netgroup cache may terminate daemon on memory allocation failure The Name Service Cache Daemon's (nscd) netgroup cache uses xmalloc or xrealloc and these functions may terminate the process due to a memory allocation failure resulting in a denial of service to the clients. The flaw was...

6.9AI Score

0.0004EPSS

2024-05-06 08:15 PM
42
cve
cve

CVE-2024-33602

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6.8AI Score

0.0004EPSS

2024-05-06 08:15 PM
40
cve
cve

CVE-2024-2961

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring...

7.7AI Score

0.0004EPSS

2024-04-17 06:15 PM
1162
cve
cve

CVE-2023-4039

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style...

4.8CVSS

5.3AI Score

0.0005EPSS

2023-09-13 09:15 AM
214
cve
cve

CVE-2023-29491

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-14 01:15 AM
182
cve
cve

CVE-2022-39046

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the...

5.3CVSS

5.1AI Score

0.002EPSS

2022-08-31 06:15 AM
186
8
cve
cve

CVE-2021-3826

Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled...

6.5CVSS

7.2AI Score

0.003EPSS

2022-09-01 09:15 PM
86
4
cve
cve

CVE-2022-28734

Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's...

7CVSS

9.5AI Score

0.0005EPSS

2023-07-20 01:15 AM
524
cve
cve

CVE-2023-26157

Versions of the package libredwg before 0.12.5.6384 are vulnerable to Denial of Service (DoS) due to an out-of-bounds read involving section->num_pages in...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-02 05:15 AM
11
cve
cve

CVE-2023-40303

GNU inetutils before 2.5 may allow privilege escalation because of unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd. This is, for example, relevant if the setuid system call fails when a process is trying to drop privileges before letting an ordinary.....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-14 05:15 AM
23
cve
cve

CVE-2020-19189

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.003EPSS

2023-08-22 07:16 PM
98
cve
cve

CVE-2020-19188

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:16 PM
30
cve
cve

CVE-2020-19187

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:15 PM
27
cve
cve

CVE-2020-19190

Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:16 PM
48
cve
cve

CVE-2020-19186

Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:15 PM
30
cve
cve

CVE-2020-19185

Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:15 PM
41
cve
cve

CVE-2022-3775

When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and....

7.1CVSS

8AI Score

0.0004EPSS

2022-12-19 08:15 PM
502
1
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.5AI Score

0.001EPSS

2022-12-14 09:15 PM
522
6
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
112
cve
cve

CVE-2023-40305

GNU indent 2.2.13 has a heap-based buffer overflow in search_brace in indent.c via a crafted...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-14 06:15 AM
25
cve
cve

CVE-2023-28617

org-babel-execute:latex in ob-latex.el in Org Mode through 9.6.1 for GNU Emacs allows attackers to execute arbitrary commands via a file name or directory name that contains shell...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-19 03:15 AM
76
2
cve
cve

CVE-2023-1579

Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-03 11:15 PM
240
cve
cve

CVE-2022-48338

An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through....

7.3CVSS

8.2AI Score

0.0004EPSS

2023-02-20 11:15 PM
54
cve
cve

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for...

5.5CVSS

5.3AI Score

0.001EPSS

2023-01-27 06:15 PM
95
cve
cve

CVE-2022-48339

An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability. In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell...

7.8CVSS

8.8AI Score

0.001EPSS

2023-02-20 11:15 PM
179
cve
cve

CVE-2020-19724

A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2022-48337

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the "etags -u *" command (suggested in the...

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-20 11:15 PM
90
cve
cve

CVE-2022-48063

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
98
cve
cve

CVE-2022-46663

In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the...

7.5CVSS

7.2AI Score

0.002EPSS

2023-02-07 09:15 PM
103
cve
cve

CVE-2020-21490

An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
164
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

5.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
103
cve
cve

CVE-2022-39832

An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_string in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other...

7.8CVSS

8.2AI Score

0.001EPSS

2022-09-05 05:15 AM
31
12
cve
cve

CVE-2022-38533

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-26 12:15 AM
214
7
cve
cve

CVE-2022-39831

An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact. This issue is different from...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-05 05:15 AM
32
8
cve
cve

CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation....

8.8CVSS

8.5AI Score

0.007EPSS

2022-08-31 04:15 PM
870
9
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags....

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-28 06:15 AM
143
3
cve
cve

CVE-2021-46848

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects...

9.1CVSS

9.1AI Score

0.004EPSS

2022-10-24 02:15 PM
223
4
cve
cve

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-01 02:15 PM
153
6
cve
cve

CVE-2020-35357

A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or...

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-22 07:16 PM
26
cve
cve

CVE-2022-45703

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-22 07:16 PM
106
cve
cve

CVE-2020-35342

GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-22 07:16 PM
22
cve
cve

CVE-2022-35205

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
97
cve
cve

CVE-2023-1972

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-17 10:15 PM
276
cve
cve

CVE-2022-39028

telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd...

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-30 05:15 AM
56
9
cve
cve

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This...

7CVSS

8.3AI Score

0.0004EPSS

2022-07-06 04:15 PM
134
9
Total number of security vulnerabilities111