Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2023-02-20 CVE-2022-48339 Improper Encoding or Escaping of Output vulnerability in GNU Emacs
An issue was discovered in GNU Emacs through 28.2.
local
low complexity
gnu CWE-116
7.8
2023-02-15 CVE-2023-0361 Information Exposure Through Discrepancy vulnerability in multiple products
A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS.
network
high complexity
gnu redhat debian fedoraproject netapp CWE-203
7.4
2023-02-07 CVE-2022-46663 In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal.
network
low complexity
gnu fedoraproject
7.5
2023-02-06 CVE-2023-0687 Classic Buffer Overflow vulnerability in GNU Glibc
A vulnerability was found in GNU C Library 2.38.
network
low complexity
gnu CWE-120
critical
9.8
2023-02-03 CVE-2023-25139 Out-of-bounds Write vulnerability in GNU Glibc 2.37
sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size.
network
low complexity
gnu CWE-787
critical
9.8
2023-01-30 CVE-2022-48303 Out-of-bounds Read vulnerability in multiple products
GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump.
local
low complexity
gnu fedoraproject CWE-125
5.5
2023-01-27 CVE-2022-4285 NULL Pointer Dereference vulnerability in multiple products
An illegal memory access flaw was found in the binutils package.
local
low complexity
gnu fedoraproject redhat CWE-476
5.5
2023-01-05 CVE-2022-3715 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform.
local
low complexity
gnu redhat CWE-787
7.8
2022-12-19 CVE-2022-3775 Out-of-bounds Write vulnerability in multiple products
When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size.
local
low complexity
gnu redhat CWE-787
7.1
2022-12-14 CVE-2022-2601 Heap-based Buffer Overflow vulnerability in multiple products
A buffer overflow was found in grub_font_construct_glyph().
local
low complexity
gnu redhat fedoraproject CWE-122
8.6