Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 1065 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4041 1 Gnu 1 Coreutils 2024-02-28 4.6 MEDIUM 7.8 HIGH
The keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 on 64-bit platforms performs a size calculation without considering the number of bytes occupied by multibyte characters, which allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via long UTF-8 strings.
CVE-2019-9779 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776).
CVE-2019-9774 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function bit_read_B at bits.c.
CVE-2005-3590 1 Gnu 1 Glibc 2024-02-28 7.5 HIGH 9.8 CRITICAL
The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.
CVE-2019-9775 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function dwg_dxf_BLOCK_CONTROL at dwg.spec.
CVE-2019-15767 1 Gnu 1 Chess 2024-02-28 6.8 MEDIUM 7.8 HIGH
In GNU Chess 6.2.5, there is a stack-based buffer overflow in the cmd_load function in frontend/cmd.cc via a crafted chess position in an EPD file.
CVE-2019-11637 1 Gnu 1 Recutils 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU recutils 1.8. There is a NULL pointer dereference in the function rec_rset_get_props at rec-rset.c in librec.a, leading to a crash.
CVE-2019-16166 1 Gnu 1 Cflow 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c.
CVE-2019-13636 1 Gnu 1 Patch 2024-02-28 5.8 MEDIUM 5.9 MEDIUM
In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c.
CVE-2019-12972 3 Canonical, Gnu, Opensuse 3 Ubuntu Linux, Binutils, Leap 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character.
CVE-2019-9770 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.
CVE-2019-1010204 2 Gnu, Netapp 4 Binutils, Binutils Gold, Hci Management Node and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.
CVE-2019-14444 4 Canonical, Gnu, Netapp and 1 more 5 Ubuntu Linux, Binutils, Hci Management Node and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.
CVE-2006-7254 1 Gnu 1 Glibc 2024-02-28 2.1 LOW 5.5 MEDIUM
The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the daemon.
CVE-2019-9923 2 Gnu, Opensuse 2 Tar, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.
CVE-2019-11640 1 Gnu 1 Recutils 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in GNU recutils 1.8. There is a heap-based buffer overflow in the function rec_fex_parse_str_simple at rec-fex.c in librec.a.
CVE-2019-9773 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the z dimension.
CVE-2019-9776 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (later than CVE-2019-9779).
CVE-2019-16165 1 Gnu 1 Cflow 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.
CVE-2019-9771 2 Gnu, Opensuse 3 Libredwg, Backports Sle, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function bit_convert_TU at bits.c.