Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2017-06-29 CVE-2017-10684 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0
In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function.
network
low complexity
gnu CWE-119
critical
9.8
2017-06-27 CVE-2015-5180 NULL Pointer Dereference vulnerability in multiple products
res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).
network
low complexity
canonical gnu CWE-476
7.5
2017-06-26 CVE-2017-9955 Out-of-bounds Read vulnerability in GNU Binutils 2.28
The get_build_id function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file in which a certain size field is larger than a corresponding data field, as demonstrated by mishandling within the objdump program.
network
gnu CWE-125
4.3
2017-06-26 CVE-2017-9954 Out-of-bounds Read vulnerability in GNU Binutils 2.28
The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex file, as demonstrated by mishandling within the nm program.
network
gnu CWE-125
4.3
2017-06-21 CVE-2017-9778 Improper Input Validation vulnerability in GNU GDB
GNU Debugger (GDB) 8.0 and earlier fails to detect a negative length field in a DWARF section.
network
gnu CWE-20
4.3
2017-06-19 CVE-2017-1000366 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution.
7.2
2017-06-19 CVE-2017-9756 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28
The aarch64_ext_ldst_reglist function in opcodes/aarch64-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.
network
gnu CWE-119
6.8
2017-06-19 CVE-2017-9755 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28
opcodes/i386-dis.c in GNU Binutils 2.28 does not consider the number of registers for bnd mode, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.
network
gnu CWE-119
6.8
2017-06-19 CVE-2017-9754 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28
The process_otr function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not validate a certain offset, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.
network
gnu CWE-119
6.8
2017-06-19 CVE-2017-9753 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.28
The versados_mkobject function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not initialize a certain data structure, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.
network
gnu CWE-119
6.8