Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 1065 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43413 1 Gnu 1 Hurd 2024-02-28 9.0 HIGH 8.8 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. A single pager port is shared among everyone who mmaps a file, allowing anyone to modify any files that they can read. This can be trivially exploited to get full root access.
CVE-2021-43411 1 Gnu 1 Hurd 2024-02-28 8.5 HIGH 7.5 HIGH
An issue was discovered in GNU Hurd before 0.9 20210404-9. When trying to exec a setuid executable, there's a window of time when the process already has the new privileges, but still refers to the old task and is accessible through the old process port. This can be exploited to get full root access.
CVE-2021-39537 2 Apple, Gnu 3 Mac Os X, Macos, Ncurses 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.
CVE-2021-43332 2 Debian, Gnu 2 Debian Linux, Mailman 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
CVE-2022-23218 3 Debian, Gnu, Oracle 4 Debian Linux, Glibc, Communications Cloud Native Core Unified Data Repository and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2021-39522 1 Gnu 1 Libredwg 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2len() in bits.c has a heap-based buffer overflow.
CVE-2021-46019 2 Fedoraproject, Gnu 2 Fedora, Recutils 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2022-23219 3 Debian, Gnu, Oracle 8 Debian Linux, Glibc, Communications Cloud Native Core Binding Support Function and 5 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2021-45261 1 Gnu 1 Patch 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.
CVE-2021-46195 1 Gnu 1 Gcc 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
GCC v12.0 was discovered to contain an uncontrolled recursion via the component libiberty/rust-demangle.c. This vulnerability allows attackers to cause a Denial of Service (DoS) by consuming excessive CPU and memory resources.
CVE-2021-46021 2 Fedoraproject, Gnu 2 Fedora, Recutils 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
CVE-2021-28236 1 Gnu 1 Libredwg 2024-02-28 5.0 MEDIUM 7.5 HIGH
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
CVE-2021-39525 1 Gnu 1 Libredwg 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_read_fixed() in bits.c has a heap-based buffer overflow.
CVE-2020-23861 1 Gnu 1 Libredwg 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer overflow vulnerability exists in LibreDWG 0.10.1 via the read_system_page function at libredwg-0.10.1/src/decode_r2007.c:666:5, which causes a denial of service by submitting a dwg file.
CVE-2021-35942 3 Debian, Gnu, Netapp 7 Debian Linux, Glibc, Active Iq Unified Manager and 4 more 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.
CVE-2020-21819 1 Gnu 1 Libredwg 2024-02-28 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641via htmlescape ../../programs/escape.c:51.
CVE-2020-21814 1 Gnu 1 Libredwg 2024-02-28 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlwescape ../../programs/escape.c:97.
CVE-2021-27851 1 Gnu 1 Guix 2024-02-28 2.1 LOW 5.5 MEDIUM
A security vulnerability that can lead to local privilege escalation has been found in ’guix-daemon’. It affects multi-user setups in which ’guix-daemon’ runs locally. The attack consists in having an unprivileged user spawn a build process, for instance with `guix build`, that makes its build directory world-writable. The user then creates a hardlink to a root-owned file such as /etc/shadow in that build directory. If the user passed the --keep-failed option and the build eventually fails, the daemon changes ownership of the whole build tree, including the hardlink, to the user. At that point, the user has write access to the target file. Versions after and including v0.11.0-3298-g2608e40988, and versions prior to v1.2.0-75109-g94f0312546 are vulnerable.
CVE-2020-21827 1 Gnu 1 Libredwg 2024-02-28 6.8 MEDIUM 7.8 HIGH
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2379.
CVE-2021-36080 1 Gnu 1 Libredwg 2024-02-28 6.8 MEDIUM 8.8 HIGH
GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free (called from dwg_encode_MTEXT and dwg_encode_add_object).