Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Total 1081 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10685 1 Gnu 1 Ncurses 2025-04-20 7.5 HIGH 9.8 CRITICAL
In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
CVE-2017-17126 1 Gnu 1 Binutils 2025-04-20 6.8 MEDIUM 7.8 HIGH
The load_debug_section function in readelf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via an ELF file that lacks section headers.
CVE-2017-14333 1 Gnu 1 Binutils 2025-04-20 4.3 MEDIUM 7.8 HIGH
The process_version_sections function in readelf.c in GNU Binutils 2.29 allows attackers to cause a denial of service (Integer Overflow, and hang because of a time-consuming loop) or possibly have unspecified other impact via a crafted binary file with invalid values of ent.vn_next, during "readelf -a" execution.
CVE-2017-9954 1 Gnu 1 Binutils 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex file, as demonstrated by mishandling within the nm program.
CVE-2017-5334 2 Gnu, Opensuse 2 Gnutls, Leap 2025-04-20 7.5 HIGH 9.8 CRITICAL
Double free vulnerability in the gnutls_x509_ext_import_proxy function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via crafted policy language information in an X.509 certificate with a Proxy Certificate Information extension.
CVE-2017-15022 1 Gnu 1 Binutils 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the DW_AT_name data type, which allows remote attackers to cause a denial of service (bfd_hash_hash NULL pointer dereference, or out-of-bounds access, and application crash) via a crafted ELF file, related to scan_unit_for_symbols and parse_comp_unit.
CVE-2017-16826 1 Gnu 1 Binutils 2025-04-20 6.8 MEDIUM 7.8 HIGH
The coff_slurp_line_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file.
CVE-2017-9742 1 Gnu 1 Binutils 2025-04-20 6.8 MEDIUM 7.8 HIGH
The score_opcodes function in opcodes/score7-dis.c in GNU Binutils 2.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.
CVE-2016-9401 3 Debian, Gnu, Redhat 8 Debian Linux, Bash, Enterprise Linux Desktop and 5 more 2025-04-20 2.1 LOW 5.5 MEDIUM
popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted address.
CVE-2016-10325 1 Gnu 1 Osip 2025-04-20 5.0 MEDIUM 7.5 HIGH
In libosip2 in GNU oSIP 4.1.0, a malformed SIP message can lead to a heap buffer overflow in the _osip_message_to_str() function defined in osipparser2/osip_message_to_str.c, resulting in a remote DoS.
CVE-2017-17426 1 Gnu 1 Glibc 2025-04-20 6.8 MEDIUM 8.1 HIGH
The malloc function in the GNU C Library (aka glibc or libc6) 2.26 could return a memory block that is too small if an attempt is made to allocate an object whose size is close to SIZE_MAX, potentially leading to a subsequent heap overflow. This occurs because the per-thread cache (aka tcache) feature enables a code path that lacks an integer overflow check.
CVE-2017-7209 1 Gnu 1 Binutils 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.
CVE-2017-10792 1 Gnu 1 Pspp 2025-04-20 4.3 MEDIUM 6.5 MEDIUM
There is a NULL Pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service attack.
CVE-2017-16830 1 Gnu 1 Binutils 2025-04-20 6.8 MEDIUM 7.8 HIGH
The print_gnu_property_note function in readelf.c in GNU Binutils 2.29.1 does not have integer-overflow protection on 32-bit platforms, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file.
CVE-2017-17123 1 Gnu 1 Binutils 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based file.
CVE-2017-9752 1 Gnu 1 Binutils 2025-04-20 6.8 MEDIUM 7.8 HIGH
bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file in the _bfd_vms_get_value and _bfd_vms_slurp_etir functions during "objdump -D" execution.
CVE-2017-9043 1 Gnu 1 Binutils 2025-04-20 6.8 MEDIUM 7.8 HIGH
readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.
CVE-2017-5932 1 Gnu 1 Bash 2025-04-20 4.6 MEDIUM 7.8 HIGH
The path autocompletion feature in Bash 4.4 allows local users to gain privileges via a crafted filename starting with a " (double quote) character and a command substitution metacharacter.
CVE-2016-10228 1 Gnu 1 Glibc 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.
CVE-2017-11113 1 Gnu 1 Ncurses 2025-04-20 5.0 MEDIUM 7.5 HIGH
In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.