Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 1065 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39537 2 Apple, Gnu 3 Mac Os X, Macos, Ncurses 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.
CVE-2021-37322 1 Gnu 2 Binutils, Gcc 2023-12-10 6.8 MEDIUM 7.8 HIGH
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
CVE-2021-39521 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function bit_read_BB() located in bits.c. It allows an attacker to cause Denial of Service.
CVE-2021-39525 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_read_fixed() in bits.c has a heap-based buffer overflow.
CVE-2021-45950 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and dwg_free_object).
CVE-2021-45261 1 Gnu 1 Patch 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.
CVE-2021-43331 2 Debian, Gnu 2 Debian Linux, Mailman 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.
CVE-2021-45078 5 Debian, Fedoraproject, Gnu and 2 more 5 Debian Linux, Fedora, Binutils and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
CVE-2021-43332 2 Debian, Gnu 2 Debian Linux, Mailman 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
CVE-2021-46019 2 Fedoraproject, Gnu 2 Fedora, Recutils 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2021-42097 2 Debian, Gnu 2 Debian Linux, Mailman 2023-12-10 8.5 HIGH 8.0 HIGH
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
CVE-2021-28236 1 Gnu 1 Libredwg 2023-12-10 5.0 MEDIUM 7.5 HIGH
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
CVE-2021-46021 2 Fedoraproject, Gnu 2 Fedora, Recutils 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2021-39530 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2nlen() in bits.c has a heap-based buffer overflow.
CVE-2021-39527 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer overflow.
CVE-2021-43411 1 Gnu 1 Hurd 2023-12-10 8.5 HIGH 7.5 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. When trying to exec a setuid executable, there's a window of time when the process already has the new privileges, but still refers to the old task and is accessible through the old process port. This can be exploited to get full root access.
CVE-2022-23218 3 Debian, Gnu, Oracle 4 Debian Linux, Glibc, Communications Cloud Native Core Unified Data Repository and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2021-43413 1 Gnu 1 Hurd 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. A single pager port is shared among everyone who mmaps a file, allowing anyone to modify any files that they can read. This can be trivially exploited to get full root access.
CVE-2021-39523 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function check_POLYLINE_handles() located in decode.c. It allows an attacker to cause Denial of Service.
CVE-2021-43412 1 Gnu 1 Hurd 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.