Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 288 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19189 3 Debian, Gnu, Netapp 3 Debian Linux, Ncurses, Active Iq Unified Manager 2023-12-13 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
CVE-2020-19188 2 Gnu, Netapp 2 Ncurses, Active Iq Unified Manager 2023-12-13 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
CVE-2020-19187 2 Gnu, Netapp 2 Ncurses, Active Iq Unified Manager 2023-12-13 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
CVE-2020-19186 2 Gnu, Netapp 2 Ncurses, Active Iq Unified Manager 2023-12-13 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
CVE-2020-19185 2 Gnu, Netapp 2 Ncurses, Active Iq Unified Manager 2023-12-13 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
CVE-2023-4949 2 Gnu, Xen 2 Grub, Xen 2023-12-10 N/A 6.7 MEDIUM
An attacker with local access to a system (either through a disk or external drive) can present a modified XFS partition to grub-legacy in such a way to exploit a memory corruption in grub’s XFS file system implementation.
CVE-2023-39130 1 Gnu 1 Gdb 2023-12-10 N/A 5.5 MEDIUM
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at /gdb/coff-pe-read.c.
CVE-2023-25588 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.
CVE-2022-47007 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-35206 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.
CVE-2023-39128 1 Gnu 1 Gdb 2023-12-10 N/A 5.5 MEDIUM
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a stack overflow via the function ada_decode at /gdb/ada-lang.c.
CVE-2020-19724 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted command.
CVE-2020-21490 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn disassembled.
CVE-2022-47008 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-48064 3 Fedoraproject, Gnu, Netapp 3 Fedora, Binutils, Ontap Select Deploy Administration Utility 2023-12-10 N/A 5.5 MEDIUM
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
CVE-2020-35357 2 Debian, Gnu 2 Debian Linux, Gnu Scientific Library 2023-12-10 N/A 6.5 MEDIUM
A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or arbitrary code execution.
CVE-2022-48065 3 Fedoraproject, Gnu, Netapp 3 Fedora, Binutils, Ontap Select Deploy Administration Utility 2023-12-10 N/A 5.5 MEDIUM
GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.
CVE-2023-40305 1 Gnu 1 Indent 2023-12-10 N/A 5.5 MEDIUM
GNU indent 2.2.13 has a heap-based buffer overflow in search_brace in indent.c via a crafted file.
CVE-2023-25585 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service.
CVE-2023-39129 1 Gnu 1 Gdb 2023-12-10 N/A 5.5 MEDIUM
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap use after free via the function add_pe_exported_sym() at /gdb/coff-pe-read.c.