Vulnerabilities > GNU > Recutils > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-14 CVE-2021-46019 NULL Pointer Dereference vulnerability in multiple products
An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
local
low complexity
gnu fedoraproject CWE-476
5.5
2022-01-14 CVE-2021-46021 Use After Free vulnerability in multiple products
An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
local
low complexity
gnu fedoraproject CWE-416
5.5
2022-01-14 CVE-2021-46022 Use After Free vulnerability in multiple products
An Use-After-Free vulnerability in rec_mset_elem_destroy() at rec-mset.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.
local
low complexity
gnu fedoraproject CWE-416
5.5
2019-05-01 CVE-2019-11640 Out-of-bounds Write vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-787
6.8
2019-05-01 CVE-2019-11639 Out-of-bounds Write vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-787
6.8
2019-05-01 CVE-2019-11638 NULL Pointer Dereference vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-476
4.3
2019-05-01 CVE-2019-11637 NULL Pointer Dereference vulnerability in GNU Recutils 1.8
An issue was discovered in GNU recutils 1.8.
network
gnu CWE-476
4.3
2019-01-16 CVE-2019-6460 NULL Pointer Dereference vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-476
4.3
2019-01-16 CVE-2019-6459 Memory Leak vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-401
4.3
2019-01-16 CVE-2019-6458 Memory Leak vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-401
4.3