Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2019-07-15 CVE-2019-1010023 Unspecified vulnerability in GNU Glibc
GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file.
network
low complexity
gnu
8.8
2019-07-15 CVE-2019-1010022 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Glibc
GNU Libc current is affected by: Mitigation bypass.
network
low complexity
gnu CWE-119
critical
9.8
2019-06-26 CVE-2019-12972 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32.
local
low complexity
gnu opensuse canonical CWE-125
5.5
2019-06-18 CVE-2012-6711 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap-based buffer overflow exists in GNU Bash before 4.3 when wide characters, not supported by the current locale set in the LC_CTYPE environment variable, are printed through the echo built-in function.
local
low complexity
gnu redhat CWE-119
7.8
2019-05-22 CVE-2018-12886 Information Exposure Through an Error Message vulnerability in GNU GCC
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
network
gnu CWE-209
6.8
2019-05-17 CVE-2019-5953 Out-of-bounds Write vulnerability in GNU Wget
Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.
network
low complexity
gnu CWE-787
7.5
2019-05-01 CVE-2019-11640 Out-of-bounds Write vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-787
6.8
2019-05-01 CVE-2019-11639 Out-of-bounds Write vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-787
6.8
2019-05-01 CVE-2019-11638 NULL Pointer Dereference vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-476
4.3
2019-05-01 CVE-2019-11637 NULL Pointer Dereference vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-476
4.3