Filtered by vendor Gnu Subscriptions
Total 1068 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18276 4 Gnu, Netapp, Oracle and 1 more 6 Bash, Hci Management Node, Oncommand Unified Manager and 3 more 2024-08-05 7.8 High
An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.
CVE-2019-18224 2 Gnu, Redhat 2 Libidn2, Enterprise Linux 2024-08-05 9.8 Critical
idn2_to_ascii_4i in lib/lookup.c in GNU libidn2 before 2.1.1 has a heap-based buffer overflow via a long domain string.
CVE-2019-18192 1 Gnu 1 Guix 2024-08-05 7.8 High
GNU Guix 1.0.1 allows local users to gain access to an arbitrary user's account because the parent directory of the user-profile directories is world writable, a similar issue to CVE-2019-17365.
CVE-2019-17595 3 Gnu, Opensuse, Redhat 3 Ncurses, Leap, Enterprise Linux 2024-08-05 5.4 Medium
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
CVE-2019-17594 3 Gnu, Opensuse, Redhat 3 Ncurses, Leap, Enterprise Linux 2024-08-05 5.3 Medium
There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
CVE-2019-17544 2 Canonical, Gnu 2 Ubuntu Linux, Aspell 2024-08-05 9.1 Critical
libaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated \ character.
CVE-2019-17450 4 Canonical, Gnu, Opensuse and 1 more 4 Ubuntu Linux, Binutils, Leap and 1 more 2024-08-05 6.5 Medium
find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.
CVE-2019-17451 4 Canonical, Gnu, Opensuse and 1 more 4 Ubuntu Linux, Binutils, Leap and 1 more 2024-08-05 6.5 Medium
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
CVE-2019-16165 1 Gnu 1 Cflow 2024-08-05 6.5 Medium
GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.
CVE-2019-16166 1 Gnu 1 Cflow 2024-08-05 6.5 Medium
GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c.
CVE-2019-16200 1 Gnu 1 Serveez 2024-08-05 7.5 High
GNU Serveez through 0.2.2 has an Information Leak. An attacker may send an HTTP POST request to the /cgi-bin/reader URI. The attacker must include a Content-length header with a large positive value that, when represented in 32 bit binary, evaluates to a negative number. The problem exists in the http_cgi_write function under http-cgi.c; however, exploitation might show svz_envblock_add in libserveez/passthrough.c as the location of the heap-based buffer over-read.
CVE-2019-15847 3 Gnu, Opensuse, Redhat 4 Gcc, Leap, Enterprise Linux and 1 more 2024-08-05 7.5 High
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.
CVE-2019-15767 1 Gnu 1 Chess 2024-08-05 N/A
In GNU Chess 6.2.5, there is a stack-based buffer overflow in the cmd_load function in frontend/cmd.cc via a crafted chess position in an EPD file.
CVE-2019-15531 3 Debian, Fedoraproject, Gnu 3 Debian Linux, Fedora, Libextractor 2024-08-05 6.5 Medium
GNU Libextractor through 1.9 has a heap-based buffer over-read in the function EXTRACTOR_dvi_extract_method in plugins/dvi_extractor.c.
CVE-2019-14866 2 Gnu, Redhat 4 Cpio, Enterprise Linux, Openshift Do and 1 more 2024-08-05 7.3 High
In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.
CVE-2019-14865 2 Gnu, Redhat 3 Grub2, Enterprise Linux, Enterprise Linux Eus 2024-08-05 5.5 Medium
A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subsequent reboots.
CVE-2019-14444 4 Canonical, Gnu, Netapp and 1 more 5 Ubuntu Linux, Binutils, Hci Management Node and 2 more 2024-08-05 5.5 Medium
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.
CVE-2019-14250 3 Canonical, Gnu, Opensuse 3 Ubuntu Linux, Binutils, Leap 2024-08-05 5.5 Medium
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.
CVE-2019-13638 3 Debian, Gnu, Redhat 7 Debian Linux, Patch, Enterprise Linux and 4 more 2024-08-04 N/A
GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.
CVE-2019-13636 2 Gnu, Redhat 2 Patch, Enterprise Linux 2024-08-04 N/A
In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c.