Vulnerabilities > Gnome > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-11-27 CVE-2017-1000159 OS Command Injection vulnerability in Gnome Evince
Command injection in evince via filename when printing to PDF.
local
low complexity
gnome CWE-78
4.6
2017-09-20 CVE-2017-14604 Improper Input Validation vulnerability in multiple products
GNOME Nautilus before 3.23.90 allows attackers to spoof a file type by using the .desktop file extension, as demonstrated by an attack in which a .desktop file's Name field ends in .pdf but this file's Exec field launches a malicious "sh -c" command.
network
low complexity
gnome debian CWE-20
4.0
2017-09-05 CVE-2017-2870 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang.
network
gnome debian CWE-190
6.8
2017-09-05 CVE-2017-2862 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6.
network
gnome debian CWE-787
6.8
2017-09-05 CVE-2017-1000083 backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.
network
gnome debian redhat
6.8
2017-07-24 CVE-2017-11590 NULL Pointer Dereference vulnerability in Gnome Libgxps 0.2.5
There is a NULL pointer dereference in the caseless_hash function in gxps-archive.c in libgxps 0.2.5.
network
gnome CWE-476
4.3
2017-07-19 CVE-2017-11464 Divide By Zero vulnerability in Gnome Librsvg 2.40.17
A SIGFPE is raised in the function box_blur_line of rsvg-filter.c in GNOME librsvg 2.40.17 during an attempted parse of a crafted SVG file, because of incorrect protection against division by zero.
network
gnome CWE-369
6.8
2017-07-17 CVE-2017-1000025 Information Exposure vulnerability in Gnome Epiphany
GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of websites.
network
low complexity
gnome CWE-200
5.0
2017-07-17 CVE-2017-1000024 Cleartext Transmission of Sensitive Information vulnerability in Gnome Shotwell
Shotwell version 0.24.4 or earlier and 0.25.3 or earlier is vulnerable to an information disclosure in the web publishing plugins resulting in potential password and oauth token plaintext transmission
network
low complexity
gnome CWE-319
5.0
2017-07-11 CVE-2017-11171 Infinite Loop vulnerability in Gnome Gnome-Session
Bad reference counting in the context of accept_ice_connection() in gsm-xsmp-server.c in old versions of gnome-session up until version 2.29.92 allows a local attacker to establish ICE connections to gnome-session with invalid authentication data (an invalid magic cookie).
local
low complexity
gnome CWE-835
4.9