Vulnerabilities > GNU > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-23 CVE-2018-12698 demangle_template in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM) during the "Create an array for saving the template argument values" XNEWVEC call.
network
low complexity
gnu canonical
7.5
2018-06-23 CVE-2018-12697 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30.
network
low complexity
gnu canonical CWE-476
7.5
2018-05-18 CVE-2018-11237 Out-of-bounds Write vulnerability in multiple products
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
local
low complexity
gnu redhat oracle netapp canonical CWE-787
7.8
2018-04-06 CVE-2018-1000156 Improper Input Validation vulnerability in multiple products
GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution.
local
low complexity
gnu canonical debian redhat CWE-20
7.8
2018-03-13 CVE-2018-1000097 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code.
local
low complexity
debian canonical gnu CWE-119
7.8
2018-03-02 CVE-2018-7643 Integer Overflow or Wraparound vulnerability in multiple products
The display_debug_ranges function in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump.
local
low complexity
gnu redhat CWE-190
7.8
2018-02-24 CVE-2017-18198 Out-of-bounds Read vulnerability in GNU Libcdio
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
network
low complexity
gnu CWE-125
8.8
2018-02-18 CVE-2018-7208 Improper Input Validation vulnerability in multiple products
In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object.
local
low complexity
gnu redhat CWE-20
7.8
2018-02-13 CVE-2018-6952 Double Free vulnerability in GNU Patch
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
network
low complexity
gnu CWE-415
7.5
2018-02-13 CVE-2018-6951 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GNU patch through 2.7.6.
network
low complexity
gnu canonical CWE-476
7.5