Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2020-06-18 CVE-2017-9103 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu opensuse fedoraproject CWE-119
critical
9.8
2020-06-18 CVE-2017-9109 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu opensuse fedoraproject CWE-119
critical
9.8
2020-06-18 CVE-2017-9108 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu opensuse fedoraproject CWE-119
7.5
2020-06-18 CVE-2017-9107 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu fedoraproject CWE-119
7.5
2020-06-18 CVE-2017-9106 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu fedoraproject CWE-119
7.5
2020-06-18 CVE-2017-9105 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu fedoraproject CWE-476
8.8
2020-06-15 CVE-2020-14150 Unspecified vulnerability in GNU Bison
GNU Bison before 3.5.4 allows attackers to cause a denial of service (application crash).
local
low complexity
gnu
5.5
2020-06-04 CVE-2020-13777 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3).
network
high complexity
gnu fedoraproject canonical debian CWE-327
7.4
2020-05-06 CVE-2020-12108 Injection vulnerability in multiple products
/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.
network
low complexity
gnu debian fedoraproject opensuse canonical CWE-74
6.5
2020-04-30 CVE-2020-1752 Use After Free vulnerability in multiple products
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out.
local
high complexity
gnu canonical netapp debian CWE-416
7.0