Lucene search

K

GNOME Security Vulnerabilities

cve
cve

CVE-2021-3349

GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue, and dispute whether Evolution is the best....

3.3CVSS

3.9AI Score

0.001EPSS

2021-02-01 05:15 AM
103
2
cve
cve

CVE-2018-12422

addressbook/backends/ldap/e-book-backend-ldap.c in Evolution-Data-Server in GNOME Evolution through 3.29.2 might allow attackers to trigger a Buffer Overflow via a long query that is processed by the strcat function. NOTE: the software maintainer disputes this because "the code had computed the...

9.8CVSS

9.3AI Score

0.002EPSS

2018-06-15 04:29 PM
37
cve
cve

CVE-2020-35457

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number...

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-14 11:15 PM
77
2
cve
cve

CVE-2019-25085

A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-26 07:15 AM
33
cve
cve

CVE-2012-0039

GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a...

9.1AI Score

0.002EPSS

2012-01-14 05:55 PM
40
cve
cve

CVE-2008-7320

GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked. NOTE: this is disputed by a software maintainer because the behavior represents a design...

6.8CVSS

6.8AI Score

0.001EPSS

2018-11-18 07:29 PM
36
cve
cve

CVE-2018-19358

GNOME Keyring through 3.28.2 allows local users to retrieve login credentials via a Secret Service API call and the D-Bus interface if the keyring is unlocked, a similar issue to CVE-2008-7320. One perspective is that this occurs because available D-Bus protection mechanisms (involving the...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-11-18 07:29 PM
41
cve
cve

CVE-2017-7961

The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a.....

7.8CVSS

7.8AI Score

0.007EPSS

2017-04-19 03:59 PM
134
cve
cve

CVE-2005-0102

Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer...

9.8CVSS

7.4AI Score

0.005EPSS

2005-01-24 05:00 AM
42
cve
cve

CVE-2005-0891

Double free vulnerability in gtk 2 (gtk2) before 2.2.4 allows remote attackers to cause a denial of service (crash) via a crafted BMP...

7.5CVSS

6.3AI Score

0.018EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2022-48622

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of...

7.8CVSS

8.1AI Score

0.001EPSS

2024-01-26 09:15 AM
13
cve
cve

CVE-2009-3289

The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home...

7.8CVSS

5.9AI Score

0.0004EPSS

2009-09-22 10:30 AM
29
cve
cve

CVE-2023-38633

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include...

5.5CVSS

5.1AI Score

0.002EPSS

2023-07-22 05:15 PM
58
cve
cve

CVE-2022-27811

GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image...

9.8CVSS

9.7AI Score

0.004EPSS

2022-03-24 03:15 AM
63
cve
cve

CVE-2019-1010238

Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when.....

9.8CVSS

9.7AI Score

0.023EPSS

2019-07-19 05:15 PM
321
cve
cve

CVE-2023-26081

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-20 03:15 AM
27
cve
cve

CVE-2019-12795

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket....

7.8CVSS

7.2AI Score

0.0004EPSS

2019-06-11 10:29 PM
272
cve
cve

CVE-2019-12448

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c has race conditions because the admin backend doesn't implement...

8.1CVSS

7.7AI Score

0.03EPSS

2019-05-29 05:29 PM
215
cve
cve

CVE-2019-13012

The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL)....

7.5CVSS

7AI Score

0.004EPSS

2019-06-28 03:15 PM
252
cve
cve

CVE-2019-11460

An issue was discovered in GNOME gnome-desktop 3.26, 3.28, and 3.30 prior to 3.30.2.2, and 3.32 prior to 3.32.1.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's...

9CVSS

8.2AI Score

0.002EPSS

2019-04-22 10:29 PM
112
cve
cve

CVE-2021-39359

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
36
2
cve
cve

CVE-2021-39358

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.8AI Score

0.001EPSS

2021-08-22 07:15 PM
69
cve
cve

CVE-2021-28650

autoar-extractor.c in GNOME gnome-autoar before 0.3.1, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete....

5.5CVSS

5.8AI Score

0.0005EPSS

2021-03-17 06:15 AM
188
4
cve
cve

CVE-2020-24661

GNOME Geary before 3.36.3 mishandles pinned TLS certificate verification for IMAP and SMTP services using invalid TLS certificates (e.g., self-signed certificates) when the client system is not configured to use a system-provided PKCS#11 store. This allows a meddler in the middle to present a...

5.9CVSS

5.5AI Score

0.002EPSS

2020-08-26 04:15 PM
56
cve
cve

CVE-2019-17266

libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a...

9.8CVSS

9.3AI Score

0.005EPSS

2019-10-06 10:15 PM
164
cve
cve

CVE-2020-36241

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction...

5.5CVSS

5.6AI Score

0.001EPSS

2021-02-05 02:15 PM
208
cve
cve

CVE-2021-20240

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this...

8.8CVSS

8.6AI Score

0.003EPSS

2021-05-28 11:15 AM
77
5
cve
cve

CVE-2018-16429

GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to...

7.5CVSS

8.2AI Score

0.005EPSS

2018-09-04 12:29 AM
81
cve
cve

CVE-2022-37290

GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-11-14 08:15 AM
87
8
cve
cve

CVE-2020-36314

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix.....

3.9CVSS

4.2AI Score

0.001EPSS

2021-04-07 12:15 PM
85
4
cve
cve

CVE-2017-6311

gdk-pixbuf-thumbnailer.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to printing an error...

7.5CVSS

6.9AI Score

0.004EPSS

2017-03-10 02:59 AM
90
cve
cve

CVE-2021-39360

In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
55
2
cve
cve

CVE-2020-6750

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays......

5.9CVSS

5.4AI Score

0.002EPSS

2020-01-09 08:15 PM
76
cve
cve

CVE-2013-1799

Gnome Online Accounts (GOA) 3.6.x before 3.6.3 and 3.7.x before 3.7.91, does not properly validate SSL certificates when creating accounts for providers who use the libsoup library, which allows man-in-the-middle attackers to obtain sensitive information such as credentials by sniffing the...

6AI Score

0.003EPSS

2013-04-02 03:23 AM
23
cve
cve

CVE-2020-13645

In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate...

6.5CVSS

6.4AI Score

0.006EPSS

2020-05-28 12:15 PM
275
4
cve
cve

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to...

8.8CVSS

8.5AI Score

0.009EPSS

2022-01-12 01:15 PM
99
4
cve
cve

CVE-2017-6312

Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compiler...

5.5CVSS

5.9AI Score

0.001EPSS

2017-03-10 02:59 AM
112
cve
cve

CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends t...

5.5CVSS

5.4AI Score

0.002EPSS

2020-12-26 02:15 AM
212
3
cve
cve

CVE-2017-6313

Integer underflow in the load_resources function in io-icns.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO...

7.1CVSS

6.6AI Score

0.002EPSS

2017-03-10 02:59 AM
77
cve
cve

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-20 11:15 PM
89
2
cve
cve

CVE-2021-46829

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-24 07:15 PM
96
10
cve
cve

CVE-2017-6314

The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF...

5.5CVSS

5.8AI Score

0.001EPSS

2017-03-10 02:59 AM
101
cve
cve

CVE-2019-19451

When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's.....

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-29 11:15 PM
124
2
cve
cve

CVE-2019-12447

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles file ownership because setfsuid is not...

7.3CVSS

7.2AI Score

0.002EPSS

2019-05-29 05:29 PM
223
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the...

5.3CVSS

6.1AI Score

0.013EPSS

2021-03-11 10:15 PM
281
11
cve
cve

CVE-2019-12449

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are...

5.7CVSS

6.3AI Score

0.002EPSS

2019-05-29 05:29 PM
218
cve
cve

CVE-2020-14928

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response...

5.9CVSS

5.5AI Score

0.004EPSS

2020-07-17 04:15 PM
170
cve
cve

CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to...

7.5CVSS

7.1AI Score

0.022EPSS

2016-09-07 06:59 PM
66
4
cve
cve

CVE-2019-20446

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows...

6.5CVSS

6.2AI Score

0.005EPSS

2020-02-02 02:15 PM
295
cve
cve

CVE-2019-6251

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft...

8.1CVSS

5.7AI Score

0.009EPSS

2019-01-14 08:29 AM
162
Total number of security vulnerabilities288