Vulnerabilities > GNU > GCC > 11.2

DATE CVE VULNERABILITY TITLE RISK
2022-09-01 CVE-2021-3826 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.
network
low complexity
gnu fedoraproject CWE-119
6.5
2022-03-26 CVE-2022-27943 Uncontrolled Recursion vulnerability in multiple products
libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.
local
low complexity
gnu fedoraproject CWE-674
5.5