Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Total 312 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-20011 1 Gnome 1 Libgrss 2023-12-10 5.0 MEDIUM 7.5 HIGH
libgrss through 0.7.0 fails to perform TLS certificate verification when downloading feeds, allowing remote attackers to manipulate the contents of feeds without detection. This occurs because of the default behavior of SoupSessionSync.
CVE-2021-39359 2 Fedoraproject, Gnome 2 Fedora, Libgda 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
CVE-2021-20240 2 Fedoraproject, Gnome 2 Fedora, Gdk-pixbuf 2023-12-10 8.3 HIGH 8.8 HIGH
A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-33516 1 Gnome 1 Gupnp 2023-12-10 5.8 MEDIUM 8.1 HIGH
An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc.
CVE-2021-39360 2 Fedoraproject, Gnome 2 Fedora, Libzapojit 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
CVE-2020-36427 1 Gnome 1 Gthumb 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GNOME gThumb before 3.10.1 allows an application crash via a malformed JPEG image.
CVE-2009-3721 2 Gnome, Ytnef Project 2 Evolution, Ytnef 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple directory traversal and buffer overflow vulnerabilities were discovered in yTNEF, and in Evolution's TNEF parser that is derived from yTNEF. A crafted email could cause these applications to write data in arbitrary locations on the filesystem, crash, or potentially execute arbitrary code when decoding attachments.
CVE-2021-39365 2 Debian, Gnome 2 Debian Linux, Grilo 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
CVE-2021-39358 2 Fedoraproject, Gnome 2 Fedora, Libgfbgraph 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
CVE-2020-16125 1 Gnome 1 Gnome Display Manager 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
gdm3 versions before 3.36.2 or 3.38.2 would start gnome-initial-setup if gdm3 can't contact the accountservice service via dbus in a timely manner; on Ubuntu (and potentially derivatives) this could be be chained with an additional issue that could allow a local user to create a new privileged account.
CVE-2020-36241 2 Fedoraproject, Gnome 2 Fedora, Gnome-autoar 2023-12-10 2.1 LOW 5.5 MEDIUM
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
CVE-2020-29385 3 Canonical, Fedoraproject, Gnome 3 Ubuntu Linux, Fedora, Gdk-pixbuf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.
CVE-2021-27219 5 Broadcom, Debian, Fedoraproject and 2 more 7 Brocade Fabric Operating System Firmware, Debian Linux, Fedora and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.
CVE-2021-28650 2 Fedoraproject, Gnome 2 Fedora, Gnome-autoar 2023-12-10 2.1 LOW 5.5 MEDIUM
autoar-extractor.c in GNOME gnome-autoar before 0.3.1, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix for CVE-2020-36241.
CVE-2020-27837 1 Gnome 1 Gnome Display Manager 2023-12-10 4.4 MEDIUM 6.4 MEDIUM
A flaw was found in GDM in versions prior to 3.38.2.1. A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit.
CVE-2020-14391 2 Gnome, Redhat 5 Control Center, Enterprise Linux, Enterprise Linux Aus and 2 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A flaw was found in the GNOME Control Center in Red Hat Enterprise Linux 8 versions prior to 8.2, where it improperly uses Red Hat Customer Portal credentials when a user registers a system through the GNOME Settings User Interface. This flaw allows a local attacker to discover the Red Hat Customer Portal password. The highest threat from this vulnerability is to confidentiality.
CVE-2021-28153 4 Broadcom, Debian, Fedoraproject and 1 more 4 Brocade Fabric Operating System Firmware, Debian Linux, Fedora and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)
CVE-2021-27218 5 Broadcom, Debian, Fedoraproject and 2 more 7 Brocade Fabric Operating System Firmware, Debian Linux, Fedora and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.
CVE-2019-20326 3 Debian, Gnome, Linuxmint 3 Debian Linux, Gthumb, Pix 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5 allows attackers to cause a crash and potentially execute arbitrary code via a crafted JPEG file.
CVE-2020-14928 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."