Vulnerabilities > GNU > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-05-18 CVE-2018-11236 Integer Overflow or Wraparound vulnerability in multiple products
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
network
low complexity
gnu redhat oracle netapp CWE-190
critical
9.8
2018-02-02 CVE-2018-6551 Integer Overflow or Wraparound vulnerability in GNU Glibc 2.24/2.25/2.26
The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.
network
low complexity
gnu CWE-190
critical
9.8
2017-12-18 CVE-2017-16997 Untrusted Search Path vulnerability in multiple products
elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions.
network
gnu redhat CWE-426
critical
9.3
2017-10-27 CVE-2017-13089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects.
network
gnu debian CWE-119
critical
9.3
2017-10-27 CVE-2017-13090 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The retr.c:fd_read_body() function is called when processing OK responses.
network
gnu debian CWE-119
critical
9.3
2017-10-22 CVE-2017-15804 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Glibc
The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.
network
low complexity
gnu CWE-119
critical
9.8
2017-06-29 CVE-2017-10684 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0
In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function.
network
low complexity
gnu CWE-119
critical
9.8
2017-06-12 CVE-2014-9984 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Glibc
nscd in the GNU C Library (aka glibc or libc6) before version 2.20 does not correctly compute the size of an internal buffer when processing netgroup requests, possibly leading to an nscd daemon crash or code execution as the user running nscd.
network
low complexity
gnu CWE-119
critical
9.8
2017-03-21 CVE-2014-9939 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils
ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when printing bad bytes in Intel Hex objects.
network
low complexity
gnu CWE-119
critical
9.8
2017-01-12 CVE-2016-8606 Improper Access Control vulnerability in multiple products
The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack.
network
low complexity
gnu fedoraproject CWE-284
critical
9.8