Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3827 1 Gnome 1 Gvfs 2023-12-10 3.3 LOW 7.0 HIGH
An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.
CVE-2018-10900 2 Debian, Gnome 2 Debian Linux, Network Manager Vpnc 2023-12-10 7.2 HIGH 7.8 HIGH
Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.
CVE-2019-6251 6 Canonical, Fedoraproject, Gnome and 3 more 6 Ubuntu Linux, Fedora, Epiphany and 3 more 2023-12-10 5.8 MEDIUM 8.1 HIGH
WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.
CVE-2018-14424 1 Gnome 1 Gnome Display Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.
CVE-2018-16429 2 Canonical, Gnome 2 Ubuntu Linux, Glib 2023-12-10 5.0 MEDIUM 7.5 HIGH
GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().
CVE-2018-20781 3 Canonical, Gnome, Oracle 3 Ubuntu Linux, Gnome Keyring, Zfs Storage Appliance Kit 2023-12-10 2.1 LOW 7.8 HIGH
In pam/gkr-pam-module.c in GNOME Keyring before 3.27.2, the user's password is kept in a session-child process spawned from the LightDM daemon. This can expose the credential in cleartext.
CVE-2018-18718 2 Debian, Gnome 2 Debian Linux, Gthumb 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in gThumb through 3.6.2. There is a double-free vulnerability in the add_themes_from_dir method in dlg-contact-sheet.c because of two successive calls of g_free, each of which frees the same buffer.
CVE-2018-12016 1 Gnome 1 Epiphany 2023-12-10 5.0 MEDIUM 7.5 HIGH
libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write calls.
CVE-2018-1000135 2 Canonical, Gnome 2 Ubuntu Linux, Networkmanager 2023-12-10 5.0 MEDIUM 7.5 HIGH
GNOME NetworkManager version 1.10.2 and earlier contains a Information Exposure (CWE-200) vulnerability in DNS resolver that can result in Private DNS queries leaked to local network's DNS servers, while on VPN. This vulnerability appears to have been fixed in Some Ubuntu 16.04 packages were fixed, but later updates removed the fix. cf. https://bugs.launchpad.net/ubuntu/+bug/1754671 an upstream fix does not appear to be available at this time.
CVE-2018-11396 1 Gnome 1 Epiphany 2023-12-10 5.0 MEDIUM 7.5 HIGH
ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open call.
CVE-2018-1000041 2 Debian, Gnome 2 Debian Linux, Librsvg 2023-12-10 4.3 MEDIUM 8.8 HIGH
GNOME librsvg version before commit c6ddf2ed4d768fd88adbea2b63f575cd523022ea contains a Improper input validation vulnerability in rsvg-io.c that can result in the victim's Windows username and NTLM password hash being leaked to remote attackers through SMB. This attack appear to be exploitable via The victim must process a specially crafted SVG file containing an UNC path on Windows.
CVE-2017-1000024 1 Gnome 1 Shotwell 2023-12-10 5.0 MEDIUM 7.5 HIGH
Shotwell version 0.24.4 or earlier and 0.25.3 or earlier is vulnerable to an information disclosure in the web publishing plugins resulting in potential password and oauth token plaintext transmission
CVE-2017-2862 2 Debian, Gnome 2 Debian Linux, Gdk-pixbuf 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.
CVE-2017-11590 1 Gnome 1 Libgxps 2023-12-10 4.3 MEDIUM 7.5 HIGH
There is a NULL pointer dereference in the caseless_hash function in gxps-archive.c in libgxps 0.2.5. A crafted input will lead to a remote denial of service attack.
CVE-2017-1000159 1 Gnome 1 Evince 2023-12-10 4.6 MEDIUM 7.8 HIGH
Command injection in evince via filename when printing to PDF. This affects versions earlier than 3.25.91.
CVE-2017-11464 1 Gnome 1 Librsvg 2023-12-10 6.8 MEDIUM 7.8 HIGH
A SIGFPE is raised in the function box_blur_line of rsvg-filter.c in GNOME librsvg 2.40.17 during an attempted parse of a crafted SVG file, because of incorrect protection against division by zero.
CVE-2017-1000025 1 Gnome 1 Epiphany 2023-12-10 5.0 MEDIUM 7.5 HIGH
GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of websites.
CVE-2015-2675 1 Gnome 1 Librest 2023-12-10 5.0 MEDIUM 7.5 HIGH
The OAuth implementation in librest before 0.7.93 incorrectly truncates the pointer returned by the rest_proxy_call_get_url function, which allows remote attackers to cause a denial of service (application crash) via running the EnsureCredentials method from the org.gnome.OnlineAccounts.Account interface on an object representing a Flickr account.
CVE-2017-2870 2 Debian, Gnome 2 Debian Linux, Gdk-pixbuf 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send a file or a URL to trigger this vulnerability.
CVE-2017-1000083 3 Debian, Gnome, Redhat 8 Debian Linux, Evince, Enterprise Linux Desktop and 5 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.