Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.
Max CVSS
8.1
EPSS Score
97.41%
Published
2016-02-18
Updated
2023-02-12
Integer overflow in the strxfrm function in the GNU C Library (aka glibc or libc6) before 2.21 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Max CVSS
8.1
EPSS Score
0.67%
Published
2017-03-15
Updated
2021-06-29
Integer overflow in the _IO_wstr_overflow function in libio/wstrops.c in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to computing a size in bytes, which triggers a heap-based buffer overflow.
Max CVSS
8.1
EPSS Score
0.51%
Published
2017-03-20
Updated
2017-03-22
GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
Max CVSS
8.8
EPSS Score
95.34%
Published
2016-06-30
Updated
2023-02-12
Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.
Max CVSS
8.8
EPSS Score
0.23%
Published
2016-09-02
Updated
2017-08-13
Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a single file, might allow remote servers to bypass intended access list restrictions by keeping an HTTP connection open.
Max CVSS
8.1
EPSS Score
3.57%
Published
2016-09-26
Updated
2017-09-03
Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.
Max CVSS
8.8
EPSS Score
0.16%
Published
2016-09-02
Updated
2017-07-29
Bash before 4.4 allows local users to execute arbitrary commands with root privileges via crafted SHELLOPTS and PS4 environment variables.
Max CVSS
8.4
EPSS Score
0.15%
Published
2017-01-19
Updated
2018-01-05
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
Max CVSS
8.8
EPSS Score
1.35%
Published
2017-05-23
Updated
2022-08-16
Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.
Max CVSS
8.8
EPSS Score
0.23%
Published
2017-05-22
Updated
2023-02-03
An issue was discovered in adns before 1.5.2. It corrupts a pointer when a nameserver speaks first because of a wrong number of pointer dereferences. This bug may well be exploitable as a remote code execution.
Max CVSS
8.8
EPSS Score
1.23%
Published
2020-06-18
Updated
2023-01-27
GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).
Max CVSS
8.8
EPSS Score
3.13%
Published
2017-09-14
Updated
2019-10-03
The malloc function in the GNU C Library (aka glibc or libc6) 2.26 could return a memory block that is too small if an attempt is made to allocate an object whose size is close to SIZE_MAX, potentially leading to a subsequent heap overflow. This occurs because the per-thread cache (aka tcache) feature enables a code path that lacks an integer overflow check.
Max CVSS
8.1
EPSS Score
0.16%
Published
2017-12-05
Updated
2017-12-15
gozilla.c in GNU GLOBAL 4.8.6 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL.
Max CVSS
8.8
EPSS Score
0.22%
Published
2017-12-14
Updated
2020-08-08
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
Max CVSS
8.8
EPSS Score
0.44%
Published
2018-02-24
Updated
2018-10-31
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
Max CVSS
8.1
EPSS Score
0.29%
Published
2019-05-22
Updated
2020-08-24
GNU Libextractor before 1.7 has a stack-based buffer overflow in ec_read_file_func (unzip.c).
Max CVSS
8.8
EPSS Score
0.37%
Published
2018-07-17
Updated
2020-08-24
GNU Libextractor through 1.7 has an out-of-bounds read vulnerability in EXTRACTOR_zip_extract_method() in zip_extractor.c.
Max CVSS
8.8
EPSS Score
14.39%
Published
2018-09-04
Updated
2018-10-25
The convert_to_decimal function in vasnprintf.c in Gnulib before 2018-09-23 has a heap-based buffer overflow because memory is not allocated for a trailing '\0' character during %f processing.
Max CVSS
8.8
EPSS Score
1.02%
Published
2018-10-03
Updated
2020-08-24
An issue was discovered in GNU recutils 1.8. There is a stack-based buffer overflow in the function rec_type_check_enum at rec-types.c in librec.a.
Max CVSS
8.8
EPSS Score
0.22%
Published
2019-05-01
Updated
2020-08-24
An issue was discovered in GNU recutils 1.8. There is a heap-based buffer overflow in the function rec_fex_parse_str_simple at rec-fex.c in librec.a.
Max CVSS
8.8
EPSS Score
0.22%
Published
2019-05-01
Updated
2020-08-24
An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in decode.c.
Max CVSS
8.8
EPSS Score
0.27%
Published
2019-12-27
Updated
2020-05-22
An issue was discovered in GNU LibreDWG 0.92. There is a heap-based buffer over-read in decode_R13_R2000 in decode.c.
Max CVSS
8.8
EPSS Score
0.27%
Published
2019-12-27
Updated
2020-05-22
An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.
Max CVSS
8.8
EPSS Score
0.14%
Published
2019-12-27
Updated
2020-05-22
An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in decode_R13_R2000 in decode.c, a different vulnerability than CVE-2019-20011.
Max CVSS
8.1
EPSS Score
0.24%
Published
2020-07-16
Updated
2020-07-22
77 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!