Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Coreutils
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0684 1 Gnu 1 Coreutils 2024-02-14 N/A 5.5 MEDIUM
A flaw was found in the GNU coreutils "split" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.
CVE-2015-4042 1 Gnu 1 Coreutils 2023-12-10 7.5 HIGH 9.8 CRITICAL
Integer overflow in the keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 might allow attackers to cause a denial of service (application crash) or possibly have unspecified other impact via long strings.
CVE-2015-4041 1 Gnu 1 Coreutils 2023-12-10 4.6 MEDIUM 7.8 HIGH
The keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 on 64-bit platforms performs a size calculation without considering the number of bytes occupied by multibyte characters, which allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via long UTF-8 strings.
CVE-2017-18018 1 Gnu 1 Coreutils 2023-12-10 1.9 LOW 4.7 MEDIUM
In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.
CVE-2015-1865 1 Gnu 1 Coreutils 2023-12-10 3.3 LOW 4.7 MEDIUM
fts.c in coreutils 8.4 allows local users to delete arbitrary files.
CVE-2016-2781 1 Gnu 1 Coreutils 2023-12-10 2.1 LOW 6.5 MEDIUM
chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
CVE-2014-9471 2 Canonical, Gnu 2 Ubuntu Linux, Coreutils 2023-12-10 7.5 HIGH N/A
The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.
CVE-2008-1946 1 Gnu 1 Coreutils 2023-12-10 4.4 MEDIUM N/A
The default configuration of su in /etc/pam.d/su in GNU coreutils 5.2.1 allows local users to gain the privileges of a (1) locked or (2) expired account by entering the account name on the command line, related to improper use of the pam_succeed_if.so module.
CVE-2009-4135 3 Canonical, Fedoraproject, Gnu 3 Ubuntu Linux, Fedora, Coreutils 2023-12-10 4.4 MEDIUM N/A
The distcheck rule in dist-check.mk in GNU coreutils 5.2.1 through 8.1 allows local users to gain privileges via a symlink attack on a file in a directory tree under /tmp.
CVE-2005-1039 1 Gnu 1 Coreutils 2023-12-10 3.7 LOW N/A
Race condition in Core Utilities (coreutils) 5.2.1, when (1) mkdir, (2) mknod, or (3) mkfifo is running with the -m switch, allows local users to modify permissions of other files.