Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 288 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47010 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-48063 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
CVE-2021-32256 1 Gnu 1 Binutils 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in rust-demangle.c.
CVE-2022-47011 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2023-25586 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.
CVE-2022-35205 1 Gnu 1 Binutils 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.
CVE-2021-34337 1 Gnu 1 Mailman 2023-12-10 N/A 6.3 MEDIUM
An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST API could use timing attacks to determine the value of the configured REST API password and then make arbitrary REST API calls. The REST API is bound to localhost by default, limiting the ability for attackers to exploit this, but can optionally be made to listen on other interfaces.
CVE-2023-1972 1 Gnu 1 Binutils 2023-12-10 N/A 6.5 MEDIUM
A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.
CVE-2023-24626 1 Gnu 1 Screen 2023-12-10 N/A 6.5 MEDIUM
socket.c in GNU Screen through 4.9.0, when installed setuid or setgid (the default on platforms such as Arch Linux and FreeBSD), allows local users to send a privileged SIGHUP signal to any PID, causing a denial of service or disruption of the target process.
CVE-2015-20109 1 Gnu 1 Glibc 2023-12-10 N/A 5.5 MEDIUM
end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as CVE-2015-8984; also, some Linux distributions have fixed CVE-2015-8984 but have not fixed this additional fnmatch issue.
CVE-2023-27371 1 Gnu 1 Libmicrohttpd 2023-12-10 N/A 5.9 MEDIUM
GNU libmicrohttpd before 0.9.76 allows remote DoS (Denial of Service) due to improper parsing of a multipart/form-data boundary in the postprocessor.c MHD_create_post_processor() method. This allows an attacker to remotely send a malicious HTTP POST packet that includes one or more '\0' bytes in a multipart/form-data boundary field, which - assuming a specific heap layout - will result in an out-of-bounds read and a crash in the find_boundary() function.
CVE-2022-4285 3 Fedoraproject, Gnu, Redhat 3 Fedora, Binutils, Enterprise Linux 2023-12-10 N/A 5.5 MEDIUM
An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.
CVE-2022-48303 2 Fedoraproject, Gnu 2 Fedora, Tar 2023-12-10 N/A 5.5 MEDIUM
GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.
CVE-2021-3695 4 Fedoraproject, Gnu, Netapp and 1 more 14 Fedora, Grub2, Ontap Select Deploy Administration Utility and 11 more 2023-12-10 4.4 MEDIUM 4.5 MEDIUM
A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacker needs to perform some triage over the heap layout to achieve signifcant results, also the values written into the memory are repeated three times in a row making difficult to produce valid payloads. This flaw affects grub2 versions prior grub-2.12.
CVE-2022-38533 2 Fedoraproject, Gnu 2 Fedora, Binutils 2023-12-10 N/A 5.5 MEDIUM
In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.
CVE-2022-41550 1 Gnu 1 Osip 2023-12-10 N/A 6.5 MEDIUM
GNU oSIP v5.3.0 was discovered to contain an integer overflow via the component osip_body_parse_header.
CVE-2021-4209 3 Gnu, Netapp, Redhat 6 Gnutls, Active Iq Unified Manager, Hci Bootstrap Os and 3 more 2023-12-10 N/A 6.5 MEDIUM
A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.
CVE-2022-25309 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2023-12-10 N/A 5.5 MEDIUM
A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service.
CVE-2022-25310 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2023-12-10 N/A 5.5 MEDIUM
A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.
CVE-2021-3696 3 Gnu, Netapp, Redhat 13 Grub2, Ontap Select Deploy Administration Utility, Codeready Linux Builder and 10 more 2023-12-10 6.9 MEDIUM 4.5 MEDIUM
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.