Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 333 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0361 5 Debian, Fedoraproject, Gnu and 2 more 7 Debian Linux, Fedora, Gnutls and 4 more 2023-12-10 N/A 7.4 HIGH
A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.
CVE-2022-46663 2 Fedoraproject, Gnu 2 Fedora, Less 2023-12-10 N/A 7.5 HIGH
In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal.
CVE-2023-25222 1 Gnu 1 Libredwg 2023-12-10 N/A 8.8 HIGH
A heap-based buffer overflow vulnerability exits in GNU LibreDWG v0.12.5 via the bit_read_RC function at bits.c.
CVE-2023-27985 1 Gnu 1 Emacs 2023-12-10 N/A 7.8 HIGH
emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to shell command injections through a crafted mailto: URI. This is related to lack of compliance with the Desktop Entry Specification. It is fixed in 29.0.90
CVE-2022-2601 3 Fedoraproject, Gnu, Redhat 8 Fedora, Grub2, Enterprise Linux Eus and 5 more 2023-12-10 N/A 8.6 HIGH
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.
CVE-2022-48339 1 Gnu 1 Emacs 2023-12-10 N/A 7.8 HIGH
An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability. In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell metacharacters, code may be executed.
CVE-2022-3775 2 Gnu, Redhat 2 Grub2, Enterprise Linux 2023-12-10 N/A 7.1 HIGH
When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded.
CVE-2023-27986 1 Gnu 1 Emacs 2023-12-10 N/A 7.8 HIGH
emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to Emacs Lisp code injections through a crafted mailto: URI with unescaped double-quote characters. It is fixed in 29.0.90.
CVE-2022-3715 2 Gnu, Redhat 2 Bash, Enterprise Linux 2023-12-10 N/A 7.8 HIGH
A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.
CVE-2022-2469 2 Debian, Gnu 2 Debian Linux, Gnu Sasl 2023-12-10 N/A 8.1 HIGH
GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API client
CVE-2022-39028 4 Debian, Gnu, Mit and 1 more 4 Debian Linux, Inetutils, Kerberos 5 and 1 more 2023-12-10 N/A 7.5 HIGH
telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd application has many crashes within a short time interval, the telnet service would become unavailable after inetd logs a "telnet/tcp server failing (looping), service terminated" error. NOTE: MIT krb5-appl is not supported upstream but is shipped by a few Linux distributions. The affected code was removed from the supported MIT Kerberos 5 (aka krb5) product many years ago, at version 1.8.
CVE-2021-3999 3 Debian, Gnu, Netapp 15 Debian Linux, Glibc, E-series Performance Analyzer and 12 more 2023-12-10 N/A 7.8 HIGH
A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.
CVE-2021-3998 2 Gnu, Netapp 12 Glibc, H300s, H300s Firmware and 9 more 2023-12-10 N/A 7.5 HIGH
A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.
CVE-2022-1271 3 Debian, Gnu, Redhat 3 Debian Linux, Gzip, Jboss Data Grid 2023-12-10 N/A 8.8 HIGH
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.
CVE-2022-25308 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2023-12-10 N/A 7.8 HIGH
A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.
CVE-2021-3697 2 Gnu, Redhat 12 Grub2, Codeready Linux Builder, Developer Tools and 9 more 2023-12-10 4.4 MEDIUM 7.0 HIGH
A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
CVE-2022-39832 2 Fedoraproject, Gnu 2 Fedora, Pspp 2023-12-10 N/A 7.8 HIGH
An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_string in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2022-2509 4 Debian, Fedoraproject, Gnu and 1 more 4 Debian Linux, Fedora, Gnutls and 1 more 2023-12-10 N/A 7.5 HIGH
A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.
CVE-2022-39831 2 Fedoraproject, Gnu 2 Fedora, Pspp 2023-12-10 N/A 7.8 HIGH
An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact. This issue is different from CVE-2018-20230.
CVE-2022-33033 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 7.8 HIGH
LibreDWG v0.12.4.4608 was discovered to contain a double-free via the function dwg_read_file at dwg.c.