Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2019-04-10 CVE-2006-7254 Data Processing Errors vulnerability in GNU Glibc
The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the daemon.
local
low complexity
gnu CWE-19
2.1
2019-04-10 CVE-2005-3590 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Glibc
The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.
network
low complexity
gnu CWE-119
7.5
2019-04-01 CVE-2019-3836 Access of Uninitialized Pointer vulnerability in multiple products
It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.
network
low complexity
gnu fedoraproject opensuse CWE-824
7.5
2019-03-27 CVE-2019-3829 Use After Free vulnerability in multiple products
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7.
network
low complexity
gnu fedoraproject CWE-416
7.5
2019-03-22 CVE-2019-9924 Missing Authorization vulnerability in multiple products
rbash in Bash before 4.4-beta2 did not prevent the shell user from modifying BASH_CMDS, thus allowing the user to execute any command with the permissions of the shell.
local
low complexity
gnu debian opensuse netapp canonical CWE-862
7.2
2019-03-22 CVE-2019-9923 NULL Pointer Dereference vulnerability in multiple products
pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.
network
low complexity
gnu opensuse CWE-476
7.5
2019-03-14 CVE-2019-9779 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-476
5.0
2019-03-14 CVE-2019-9778 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-125
5.0
2019-03-14 CVE-2019-9777 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-125
5.0
2019-03-14 CVE-2019-9776 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-476
5.0