Lucene search

K

GNU Security Vulnerabilities

cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of...

4.5CVSS

7.3AI Score

0.0005EPSS

2022-07-06 04:15 PM
102
11
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an...

4.5CVSS

7.3AI Score

0.0005EPSS

2022-07-06 04:15 PM
135
8
cve
cve

CVE-2022-35206

Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
85
cve
cve

CVE-2022-47010

An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
27
cve
cve

CVE-2022-47011

An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
28
cve
cve

CVE-2022-47007

An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
29
cve
cve

CVE-2022-47696

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function...

7.8CVSS

7.4AI Score

0.001EPSS

2023-08-22 07:16 PM
100
cve
cve

CVE-2022-47673

An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified...

7.8CVSS

7.4AI Score

0.001EPSS

2023-08-22 07:16 PM
103
cve
cve

CVE-2022-47695

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in...

7.8CVSS

7.3AI Score

0.001EPSS

2023-08-22 07:16 PM
91
cve
cve

CVE-2022-47008

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
32
cve
cve

CVE-2022-44840

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-22 07:16 PM
109
cve
cve

CVE-2020-19726

An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of...

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-22 07:16 PM
97
cve
cve

CVE-2021-46174

Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-22 07:16 PM
35
cve
cve

CVE-2021-32256

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-07-18 02:15 PM
92
cve
cve

CVE-2022-28735

The GRUB2's shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot...

7.8CVSS

8.5AI Score

0.0004EPSS

2023-07-20 01:15 AM
493
cve
cve

CVE-2022-28733

Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used ...

8.1CVSS

8.6AI Score

0.001EPSS

2023-07-20 01:15 AM
1429
2
cve
cve

CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered....

7.8CVSS

8.8AI Score

0.0004EPSS

2023-07-20 01:15 AM
1668
cve
cve

CVE-2023-39129

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap use after free via the function add_pe_exported_sym() at...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-07-25 07:15 PM
29
cve
cve

CVE-2023-39130

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-07-25 07:15 PM
30
cve
cve

CVE-2023-39128

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a stack overflow via the function ada_decode at...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-07-25 07:15 PM
33
cve
cve

CVE-2015-20109

end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-25 05:15 PM
34
cve
cve

CVE-2023-36273

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
117
cve
cve

CVE-2023-36274

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
116
cve
cve

CVE-2023-36271

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
111
cve
cve

CVE-2023-36272

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
110
cve
cve

CVE-2022-25310

A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-06 06:15 PM
134
cve
cve

CVE-2023-27986

emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to Emacs Lisp code injections through a crafted mailto: URI with unescaped double-quote characters. It is fixed in...

7.8CVSS

7.3AI Score

0.001EPSS

2023-03-09 06:15 AM
56
2
cve
cve

CVE-2023-27985

emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to shell command injections through a crafted mailto: URI. This is related to lack of compliance with the Desktop Entry Specification. It is fixed in...

7.8CVSS

7.3AI Score

0.001EPSS

2023-03-09 06:15 AM
51
2
cve
cve

CVE-2022-48303

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace....

5.5CVSS

5.4AI Score

0.0005EPSS

2023-01-30 04:15 AM
134
cve
cve

CVE-2023-2491

A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise.....

7.8CVSS

8.7AI Score

0.0004EPSS

2023-05-17 10:15 PM
71
cve
cve

CVE-2021-34337

An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST API could use timing attacks to determine the value of the configured REST API password and then make arbitrary REST API calls. The REST API is bound to localhost by default, limiting the ability for...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-04-15 08:16 PM
32
cve
cve

CVE-2023-24626

socket.c in GNU Screen through 4.9.0, when installed setuid or setgid (the default on platforms such as Arch Linux and FreeBSD), allows local users to send a privileged SIGHUP signal to any PID, causing a denial of service or disruption of the target...

6.5CVSS

5.9AI Score

0.001EPSS

2023-04-08 05:15 AM
69
cve
cve

CVE-2023-27371

GNU libmicrohttpd before 0.9.76 allows remote DoS (Denial of Service) due to improper parsing of a multipart/form-data boundary in the postprocessor.c MHD_create_post_processor() method. This allows an attacker to remotely send a malicious HTTP POST packet that includes one or more '\0' bytes in a....

5.9CVSS

5.7AI Score

0.001EPSS

2023-02-28 08:15 PM
56
cve
cve

CVE-2023-25222

A heap-based buffer overflow vulnerability exits in GNU LibreDWG v0.12.5 via the bit_read_RC function at...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-01 03:15 PM
20
cve
cve

CVE-2023-25139

sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size. This is unrelated to CWE-676. It may write beyond the bounds of the destination buffer when attempting to write a padded, thousands-separated string representation...

9.8CVSS

9.5AI Score

0.001EPSS

2023-02-03 06:15 AM
150
cve
cve

CVE-2022-3715

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-01-05 03:15 PM
216
cve
cve

CVE-2022-25309

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash.....

5.5CVSS

6.2AI Score

0.001EPSS

2022-09-06 06:15 PM
131
2
cve
cve

CVE-2022-25308

A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-06 06:15 PM
114
cve
cve

CVE-2021-3998

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive...

7.5CVSS

8.2AI Score

0.002EPSS

2022-08-24 04:15 PM
193
4
cve
cve

CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute...

7.8CVSS

9.1AI Score

0.0004EPSS

2022-08-24 04:15 PM
264
4
cve
cve

CVE-2022-45332

LibreDWG v0.12.4.4643 was discovered to contain a heap buffer overflow via the function decode_preR13_section_hdr at...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-30 03:15 AM
16
cve
cve

CVE-2022-2469

GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API...

8.1CVSS

7.7AI Score

0.002EPSS

2022-07-19 04:15 PM
2169
6
cve
cve

CVE-2021-4209

A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare...

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-24 04:15 PM
132
7
cve
cve

CVE-2022-41550

GNU oSIP v5.3.0 was discovered to contain an integer overflow via the component...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-11 10:15 PM
20
4
cve
cve

CVE-2022-35164

LibreDWG v0.12.4.4608 & commit f2dea29 was discovered to contain a heap use-after-free via...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-18 05:15 AM
24
4
cve
cve

CVE-1999-0017

FTP servers can allow an attacker to connect to arbitrary ports on machines other than the FTP client, aka FTP...

6.3AI Score

0.017EPSS

1997-12-10 05:00 AM
161
cve
cve

CVE-1999-0016

Land IP denial of...

6.6AI Score

0.001EPSS

1997-12-01 05:00 AM
64
4
cve
cve

CVE-1999-0216

Denial of service of inetd on Linux through SYN and RST...

7.4AI Score

0.002EPSS

1997-11-01 05:00 AM
31
cve
cve

CVE-1999-0150

The Perl fingerd program allows arbitrary command execution from remote...

7.8AI Score

0.003EPSS

1997-07-01 04:00 AM
38
cve
cve

CVE-1999-0035

Race condition in signal handling routine in ftpd, allowing read/write arbitrary...

7.5AI Score

0.001EPSS

1997-05-29 04:00 AM
35
Total number of security vulnerabilities103