socket.c in GNU Screen through 4.9.0, when installed setuid or setgid (the default on platforms such as Arch Linux and FreeBSD), allows local users to send a privileged SIGHUP signal to any PID, causing a denial of service or disruption of the target process.
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-04-08
Updated
2023-04-19
A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.
Max CVSS
6.5
EPSS Score
0.09%
Published
2023-09-18
Updated
2023-12-28
An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker capable of attaching an external drive such as a USB stick containing a file system with a duplicate UUID (the same as in the "/boot/" file system) can bypass the GRUB password protection feature on UEFI systems, which enumerate removable drives before non-removable ones. This issue was introduced in a downstream patch in Red Hat's version of grub2 and does not affect the upstream package.
Max CVSS
6.8
EPSS Score
0.06%
Published
2024-01-15
Updated
2024-02-16
A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-05-17
Updated
2023-09-30
GNU oSIP v5.3.0 was discovered to contain an integer overflow via the component osip_body_parse_header.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-10-11
Updated
2022-10-13
LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and dwg_free_object).
Max CVSS
6.5
EPSS Score
0.10%
Published
2022-01-01
Updated
2022-01-11
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
Max CVSS
6.5
EPSS Score
0.11%
Published
2021-11-12
Updated
2022-12-09
In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-11-12
Updated
2022-12-09
The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl.
Max CVSS
6.5
EPSS Score
0.26%
Published
2021-09-03
Updated
2023-02-03
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function check_POLYLINE_handles() located in decode.c. It allows an attacker to cause Denial of Service.
Max CVSS
6.5
EPSS Score
0.07%
Published
2021-09-20
Updated
2021-09-24
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function bit_read_BB() located in bits.c. It allows an attacker to cause Denial of Service.
Max CVSS
6.5
EPSS Score
0.07%
Published
2021-09-20
Updated
2021-09-24
An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST API could use timing attacks to determine the value of the configured REST API password and then make arbitrary REST API calls. The REST API is bound to localhost by default, limiting the ability for attackers to exploit this, but can optionally be made to listen on other interfaces.
Max CVSS
6.3
EPSS Score
0.05%
Published
2023-04-15
Updated
2023-04-25
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in rust-demangle.c.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-07-18
Updated
2023-07-28
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-04-29
Updated
2022-05-13
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
Max CVSS
6.3
EPSS Score
0.05%
Published
2021-03-26
Updated
2023-02-12
A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.
Max CVSS
6.5
EPSS Score
0.19%
Published
2022-08-24
Updated
2022-10-27
Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.
Max CVSS
6.5
EPSS Score
0.23%
Published
2022-09-01
Updated
2024-01-22
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
Max CVSS
6.9
EPSS Score
0.05%
Published
2022-07-06
Updated
2023-09-13
If certificates that signed grub are installed into db, grub can be booted directly. It will then boot any kernel without signature validation. The booted kernel will think it was booted in secureboot mode and will implement lockdown, yet it could have been tampered. This flaw is a reintroduction of CVE-2020-15705 and only affects grub2 versions prior to 2.06 and upstream and distributions using the shim_lock mechanism.
Max CVSS
6.4
EPSS Score
0.04%
Published
2021-03-15
Updated
2021-03-22
There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.
Max CVSS
6.1
EPSS Score
0.13%
Published
2021-01-04
Updated
2022-09-02
A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or arbitrary code execution.
Max CVSS
6.5
EPSS Score
0.07%
Published
2023-08-22
Updated
2023-10-11
An issue was discovered in GNU LibreDWG 0.10. Crafted input will lead to an memory leak in dwg_decode_eed ../../src/decode.c:3638.
Max CVSS
6.5
EPSS Score
0.11%
Published
2021-05-17
Updated
2022-10-26
A null pointer deference issue exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2337.
Max CVSS
6.5
EPSS Score
0.08%
Published
2021-05-17
Updated
2021-05-21
A null pointer deference issue exists in GNU LibreDWG 0.10 via get_bmp ../../programs/dwgbmp.c:164.
Max CVSS
6.5
EPSS Score
0.08%
Published
2021-05-17
Updated
2022-06-28
A null pointer dereference issue exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:29. which causes a denial of service (application crash).
Max CVSS
6.5
EPSS Score
0.08%
Published
2021-05-17
Updated
2021-05-21
133 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!