Filtered by vendor Gnu Subscriptions
Total 1068 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-33027 1 Gnu 1 Libredwg 2024-08-03 7.8 High
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function dwg_add_handleref at dwg.c.
CVE-2022-33026 1 Gnu 1 Libredwg 2024-08-03 7.8 High
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c.
CVE-2022-33028 1 Gnu 1 Libredwg 2024-08-03 7.8 High
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function dwg_add_object at decode.c.
CVE-2022-29458 3 Apple, Debian, Gnu 3 Macos, Debian Linux, Ncurses 2024-08-03 7.1 High
ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.
CVE-2022-28735 2 Gnu, Redhat 4 Grub2, Enterprise Linux, Rhel E4s and 1 more 2024-08-03 6.7 Medium
The GRUB2's shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot trust-chain.
CVE-2022-28733 2 Gnu, Redhat 5 Grub2, Enterprise Linux, Rhel E4s and 2 more 2024-08-03 8.1 High
Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer.
CVE-2022-28736 2 Gnu, Redhat 4 Grub2, Enterprise Linux, Rhel E4s and 1 more 2024-08-03 6.4 Medium
There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.
CVE-2022-28734 3 Gnu, Netapp, Redhat 5 Grub2, Active Iq Unified Manager, Enterprise Linux and 2 more 2024-08-03 8.1 High
Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2's internal memory metadata.
CVE-2022-27943 2 Fedoraproject, Gnu 2 Fedora, Gcc 2024-08-03 5.5 Medium
libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.
CVE-2022-25308 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2024-08-03 7.8 High
A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.
CVE-2022-25309 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2024-08-03 5.5 Medium
A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service.
CVE-2022-25310 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2024-08-03 5.5 Medium
A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.
CVE-2022-23218 4 Debian, Gnu, Oracle and 1 more 5 Debian Linux, Glibc, Communications Cloud Native Core Unified Data Repository and 2 more 2024-08-03 9.8 Critical
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2022-23219 4 Debian, Gnu, Oracle and 1 more 9 Debian Linux, Glibc, Communications Cloud Native Core Binding Support Function and 6 more 2024-08-03 9.8 Critical
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2022-4285 3 Fedoraproject, Gnu, Redhat 5 Fedora, Binutils, Enterprise Linux and 2 more 2024-08-03 5.5 Medium
An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.
CVE-2022-3775 2 Gnu, Redhat 6 Grub2, Enterprise Linux, Rhel Aus and 3 more 2024-08-03 7.1 High
When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded.
CVE-2022-3715 2 Gnu, Redhat 2 Bash, Enterprise Linux 2024-08-03 7.8 High
A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.
CVE-2022-2509 4 Debian, Fedoraproject, Gnu and 1 more 4 Debian Linux, Fedora, Gnutls and 1 more 2024-08-03 7.5 High
A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.
CVE-2022-2469 2 Debian, Gnu 2 Debian Linux, Gnu Sasl 2024-08-03 3.8 Low
GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API client
CVE-2023-40303 1 Gnu 1 Inetutils 2024-08-02 7.8 High
GNU inetutils before 2.5 may allow privilege escalation because of unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd. This is, for example, relevant if the setuid system call fails when a process is trying to drop privileges before letting an ordinary user control the activities of the process.