Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Total 302 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32665 1 Gnome 1 Glib 2024-04-26 N/A 5.5 MEDIUM
A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.
CVE-2023-32643 1 Gnome 1 Glib 2024-04-26 N/A 7.8 HIGH
A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow introduced by the fix for CVE-2023-32665. This bug does not affect any released version of GLib, but does affect GLib distributors who followed the guidance of GLib developers to backport the initial fix for CVE-2023-32665.
CVE-2021-3349 1 Gnome 1 Evolution 2024-04-11 2.1 LOW 3.3 LOW
** DISPUTED ** GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue, and dispute whether Evolution is the best place to change this behavior.
CVE-2020-35457 1 Gnome 1 Glib 2024-04-11 4.6 MEDIUM 7.8 HIGH
** DISPUTED ** GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries()." The researcher states that this pattern is undocumented.
CVE-2018-19358 1 Gnome 1 Gnome-keyring 2024-04-11 2.1 LOW 7.8 HIGH
GNOME Keyring through 3.28.2 allows local users to retrieve login credentials via a Secret Service API call and the D-Bus interface if the keyring is unlocked, a similar issue to CVE-2008-7320. One perspective is that this occurs because available D-Bus protection mechanisms (involving the busconfig and policy XML elements) are not used.
CVE-2018-12422 1 Gnome 1 Evolution 2024-04-11 7.5 HIGH 9.8 CRITICAL
** DISPUTED ** addressbook/backends/ldap/e-book-backend-ldap.c in Evolution-Data-Server in GNOME Evolution through 3.29.2 might allow attackers to trigger a Buffer Overflow via a long query that is processed by the strcat function. NOTE: the software maintainer disputes this because "the code had computed the required string length first, and then allocated a large-enough buffer on the heap."
CVE-2017-7961 1 Gnome 1 Libcroco 2024-04-11 6.8 MEDIUM 7.8 HIGH
** DISPUTED ** The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components."
CVE-2012-0039 1 Gnome 1 Glib 2024-04-11 5.0 MEDIUM N/A
** DISPUTED ** GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.
CVE-2008-7320 1 Gnome 1 Seahorse 2024-04-11 2.1 LOW 6.8 MEDIUM
** DISPUTED ** GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked. NOTE: this is disputed by a software maintainer because the behavior represents a design decision.
CVE-2005-0102 2 Debian, Gnome 2 Debian Linux, Evolution 2024-02-08 7.2 HIGH 9.8 CRITICAL
Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
CVE-2009-3289 3 Gnome, Opensuse, Suse 3 Glib, Opensuse, Suse Linux Enterprise Server 2024-02-08 4.4 MEDIUM 7.8 HIGH
The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory.
CVE-2023-32611 1 Gnome 1 Glib 2024-02-05 N/A 5.5 MEDIUM
A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.
CVE-2023-38633 3 Debian, Fedoraproject, Gnome 3 Debian Linux, Fedora, Librsvg 2024-02-05 N/A 5.5 MEDIUM
A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.
CVE-2023-29499 1 Gnome 1 Glib 2024-02-05 N/A 7.5 HIGH
A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.
CVE-2023-5557 2 Gnome, Redhat 2 Tracker Miners, Enterprise Linux 2024-02-05 N/A 7.7 HIGH
A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.
CVE-2023-26081 2 Fedoraproject, Gnome 2 Fedora, Epiphany 2024-02-04 N/A 7.5 HIGH
In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.
CVE-2021-3800 3 Debian, Gnome, Netapp 3 Debian Linux, Glib, Active Iq Unified Manager 2024-02-04 N/A 5.5 MEDIUM
A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.
CVE-2021-42522 1 Gnome 1 Anjuta 2024-02-04 N/A 7.5 HIGH
There is a Information Disclosure vulnerability in anjuta/plugins/document-manager/anjuta-bookmarks.c. This issue was caused by the incorrect use of libxml2 API. The vendor forgot to call 'g_free()' to release the return value of 'xmlGetProp()'.
CVE-2021-46829 3 Debian, Fedoraproject, Gnome 3 Debian Linux, Fedora, Gdk-pixbuf 2024-02-04 N/A 7.8 HIGH
GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.
CVE-2022-37290 2 Fedoraproject, Gnome 2 Fedora, Nautilus 2024-02-04 N/A 5.5 MEDIUM
GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.