Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2019-01-04 CVE-2018-20671 Integer Overflow or Wraparound vulnerability in GNU Binutils
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.
local
low complexity
gnu CWE-190
5.5
2019-01-02 CVE-2018-20657 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.
network
low complexity
gnu f5 CWE-772
5.0
2019-01-01 CVE-2018-20651 NULL Pointer Dereference vulnerability in GNU Binutils 2.31.1
A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1.
local
low complexity
gnu CWE-476
5.5
2018-12-31 CVE-2018-20623 Use After Free vulnerability in GNU Binutils 2.31.1
In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.
network
gnu CWE-416
4.3
2018-12-26 CVE-2018-20483 Information Exposure vulnerability in GNU Wget
set_file_metadata in xattr.c in GNU Wget before 1.20.1 stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file, which allows local users to obtain sensitive information (e.g., credentials contained in the URL) by reading this attribute, as demonstrated by getfattr.
local
low complexity
gnu CWE-200
2.1
2018-12-26 CVE-2018-20482 Infinite Loop vulnerability in multiple products
GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).
1.9
2018-12-24 CVE-2018-20431 NULL Pointer Dereference vulnerability in multiple products
GNU Libextractor through 1.8 has a NULL Pointer Dereference vulnerability in the function process_metadata() in plugins/ole2_extractor.c.
network
gnu debian CWE-476
4.3
2018-12-24 CVE-2018-20430 Out-of-bounds Read vulnerability in multiple products
GNU Libextractor through 1.8 has an out-of-bounds read vulnerability in the function history_extract() in plugins/ole2_extractor.c, related to EXTRACTOR_common_convert_to_utf8 in common/convert.c.
network
gnu debian CWE-125
4.3
2018-12-20 CVE-2018-1000876 Integer Overflow or Wraparound vulnerability in multiple products
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow.
local
low complexity
gnu canonical redhat CWE-190
7.8
2018-12-19 CVE-2018-20230 Out-of-bounds Write vulnerability in GNU Pspp 1.2.0
An issue was discovered in PSPP 1.2.0.
network
gnu CWE-787
6.8