Page 27 of 1101 results (0.018 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

09 Dec 2020 — A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file. Se presenta un uso de la memoria previamente liberada en la biblioteca Binary File Descriptor (BFD) (también se conoce como libbfd) en GNU Binutils versión 2.34 en bfd_hash_lookup, como es demostrado en nm-new, que puede causar una denegación de servicio por medio de un archivo elaborado • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

09 Dec 2020 — A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in readeif. Se presenta una vulnerabilidad de denegación de servicio en la Binary File Descriptor (BFD) en GNU Binutils versión 2.35, debido a una lectura no válida en process_symbol_table, como es demostrado en readeif • https://security.netapp.com/advisory/ntap-20210115-0003 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

09 Dec 2020 — A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file. Se presenta una vulnerabilidad de doble liberación en la Binary File Descriptor (BFD) (también se conoce como libbrd) en GNU Binutils versión 2.35 en process_symbol_table, como es demostrado en readelf, por medio de un archivo elaborado • https://security.netapp.com/advisory/ntap-20210115-0003 • CWE-415: Double Free •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

05 Dec 2020 — sysdeps/i386/ldbl2mpn.c in the GNU C Library (aka glibc or libc6) before 2.23 on x86 targets has a stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern, as seen when passing a \x00\x04\x00\x00\x00\x00\x00\x00\x00\x04 value to sprintf. NOTE: the issue does not affect glibc by default in 2016 or later (i.e., 2.23 or later) because of commits made in 2015 for inlining of C99 math functions through use of GCC built-ins. In ot... • https://security.gentoo.org/glsa/202101-20 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 4.8EPSS: 0%CPEs: 3EXPL: 1

04 Dec 2020 — The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. La función iconv en la GNU C Library (también se conoce como glibc o libc6) versiones 2.30 hasta 2.32, al convertir texto UCS4 que contiene un carácter irreversible, se comete un fallo en una aserción en la ruta del código y aborta el programa, lo que potencialmente ... • https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E • CWE-617: Reachable Assertion •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

06 Oct 2020 — manual/search.texi in the GNU C Library (aka glibc) before 2.2 lacks a statement about the unspecified tdelete return value upon deletion of a tree's root, which might allow attackers to access a dangling pointer in an application whose developer was unaware of a documentation update from 1999. En el archivo manual/search.texi en la Biblioteca GNU C (también se conoce como glibc) versiones anteriores a 2.2, carece de una declaración sobre el valor de retorno tdelete no especificado al eliminar una raíz de u... • https://ftp.gnu.org/gnu/glibc/glibc-2.2.tar.gz • CWE-252: Unchecked Return Value •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 1

04 Sep 2020 — An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure. Se detectó un problema en GnuTLS versiones anteriores a 3.6.15. Un servidor puede desencadenar una desreferencia del puntero NULL en un cliente T... • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

25 Aug 2020 — GNU Bison before 3.7.1 has a use-after-free in _obstack_free in lib/obstack.c (called from gram_lex) when a '\0' byte is encountered. NOTE: there is a risk only if Bison is used with untrusted input, and the observed bug happens to cause unsafe behavior with a specific compiler/architecture. The bug report was intended to show that a crash may occur in Bison itself, not that a crash may occur in code that is generated by Bison. GNU Bison versión 3.7, presenta una vulnerabilidad de uso de la memoria previame... • https://github.com/akimd/bison/commit/be95a4fe2951374676efc9454ffee8638faaf68d • CWE-416: Use After Free •

CVSS: 6.4EPSS: 0%CPEs: 32EXPL: 0

29 Jul 2020 — GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions. GRUB2 presenta un fallo al comprobar la firma del kernel cuando se inicia directamente sin cuña, permitiendo que el arranque seguro sea omitido. Esto solo afe... • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00067.html • CWE-347: Improper Verification of Cryptographic Signature CWE-440: Expected Behavior Violation •

CVSS: 6.4EPSS: 0%CPEs: 33EXPL: 1

28 Jul 2020 — Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI ... • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html • CWE-190: Integer Overflow or Wraparound CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •