Lucene search

K

Gcc Security Vulnerabilities

cve
cve

CVE-2023-4039

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style...

4.8CVSS

5.3AI Score

0.0005EPSS

2023-09-13 09:15 AM
186
cve
cve

CVE-2021-3826

Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled...

6.5CVSS

7.2AI Score

0.003EPSS

2022-09-01 09:15 PM
83
4
cve
cve

CVE-2022-27943

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by...

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-26 01:15 PM
161
cve
cve

CVE-2021-46195

GCC v12.0 was discovered to contain an uncontrolled recursion via the component libiberty/rust-demangle.c. This vulnerability allows attackers to cause a Denial of Service (DoS) by consuming excessive CPU and memory...

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-14 08:15 PM
65
cve
cve

CVE-2021-37322

GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 10:15 PM
54
cve
cve

CVE-2002-2439

Integer overflow in the new[] operator in gcc before 4.8.0 allows attackers to have unspecified...

7.8CVSS

7.8AI Score

0.001EPSS

2019-10-23 06:15 PM
65
cve
cve

CVE-2019-15847

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-02 11:15 PM
240
cve
cve

CVE-2018-12886

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to...

8.1CVSS

8.1AI Score

0.003EPSS

2019-05-22 07:29 PM
70
2
cve
cve

CVE-2017-11671

Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read,...

4CVSS

4AI Score

0.002EPSS

2017-07-26 09:29 PM
144
cve
cve

CVE-2015-5276

The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified...

7.5AI Score

0.003EPSS

2015-11-17 03:59 PM
37
cve
cve

CVE-2013-4598

The Groups, Communities and Co (GCC) module 7.x-1.x before 7.x-1.1 for Drupal does not properly check permission, which allows remote attackers to access the configuration pages via unspecified...

7AI Score

0.003EPSS

2014-05-27 02:55 PM
17
cve
cve

CVE-2008-1685

gcc 4.2.0 through 4.3.0 in GNU Compiler Collection, when casts are not used, considers the sum of a pointer and an int to be greater than or equal to the pointer, which might lead to removal of length testing code that was intended as a protection mechanism against integer overflow and buffer...

7.4AI Score

0.002EPSS

2008-04-06 11:44 PM
20
cve
cve

CVE-2008-1367

gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during...

5.9AI Score

0.015EPSS

2008-03-17 11:44 PM
40
cve
cve

CVE-2006-1902

fold_binary in fold-const.c in GNU Compiler Collection (gcc) 4.1 improperly handles pointer overflow when folding a certain expr comparison to a corresponding offset comparison in cases other than EQ_EXPR and NE_EXPR, which might introduce buffer overflow vulnerabilities into applications that...

7.2AI Score

0.001EPSS

2006-04-20 10:02 AM
20
cve
cve

CVE-2000-1219

The -ftrapv compiler option in gcc and g++ 3.3.3 and earlier does not handle all types of integer overflows, which may leave applications vulnerable to vulnerabilities related to...

6.9AI Score

0.002EPSS

2000-11-01 05:00 AM
22
cve
cve

CVE-1999-1439

gcc 2.7.2 allows local users to overwrite arbitrary files via a symlink attack on temporary .i, .s, or .o...

7.2AI Score

0.0004EPSS

1998-01-02 05:00 AM
23