Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2020-07-29 CVE-2020-15706 Use After Free vulnerability in multiple products
GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass.
6.4
2020-07-29 CVE-2020-15705 Improper Verification of Cryptographic Signature vulnerability in multiple products
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed.
6.4
2020-07-17 CVE-2020-15807 NULL Pointer Dereference vulnerability in GNU Libredwg
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
network
low complexity
gnu CWE-476
6.5
2020-07-16 CVE-2019-20915 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-125
8.1
2020-07-16 CVE-2019-20914 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-476
critical
9.8
2020-07-16 CVE-2019-20913 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-125
8.1
2020-07-16 CVE-2019-20912 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-787
8.8
2020-07-16 CVE-2019-20911 Infinite Loop vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-835
6.5
2020-07-16 CVE-2019-20910 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-125
8.1
2020-07-16 CVE-2019-20909 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
network
low complexity
gnu CWE-476
7.5