Vulnerabilities > GNU > Aspell > 0.50.5

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2019-20433 Out-of-bounds Read vulnerability in GNU Aspell
libaspell.a in GNU Aspell before 0.60.8 has a buffer over-read for a string ending with a single '\0' byte, if the encoding is set to ucs-2 or ucs-4 outside of the application, as demonstrated by the ASPELL_CONF environment variable.
network
low complexity
gnu CWE-125
6.4
2019-10-14 CVE-2019-17544 Out-of-bounds Read vulnerability in multiple products
libaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated \ character.
network
low complexity
gnu canonical CWE-125
6.4
2004-08-06 CVE-2004-0548 Stack Buffer Overflow vulnerability in GNU Aspell
Multiple stack-based buffer overflows in the word-list-compress functionality in compress.c for Aspell allow local users to execute arbitrary code via a long entry in the wordlist that is not properly handled when using the (1) "c" compress option or (2) "d" decompress option.
local
low complexity
gnu gentoo
7.2