Lucene search

K

GNOME Security Vulnerabilities

cve
cve

CVE-2020-35457

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number...

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-14 11:15 PM
78
2
cve
cve

CVE-2019-25085

A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-26 07:15 AM
33
cve
cve

CVE-2021-3349

GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue, and dispute whether Evolution is the best....

3.3CVSS

3.9AI Score

0.001EPSS

2021-02-01 05:15 AM
105
2
cve
cve

CVE-2022-48622

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of...

7.8CVSS

8.1AI Score

0.001EPSS

2024-01-26 09:15 AM
14
cve
cve

CVE-2023-38633

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include...

5.5CVSS

5.1AI Score

0.002EPSS

2023-07-22 05:15 PM
61
cve
cve

CVE-2022-27811

GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image...

9.8CVSS

9.7AI Score

0.004EPSS

2022-03-24 03:15 AM
63
cve
cve

CVE-2023-26081

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed...

7.5CVSS

7.4AI Score

0.002EPSS

2023-02-20 03:15 AM
28
cve
cve

CVE-2021-39359

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
38
2
cve
cve

CVE-2022-37290

GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-11-14 08:15 AM
88
8
cve
cve

CVE-2020-36314

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix.....

3.9CVSS

4.2AI Score

0.001EPSS

2021-04-07 12:15 PM
87
4
cve
cve

CVE-2021-20240

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this...

8.8CVSS

8.6AI Score

0.003EPSS

2021-05-28 11:15 AM
77
5
cve
cve

CVE-2021-39360

In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
56
2
cve
cve

CVE-2021-39358

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.8AI Score

0.001EPSS

2021-08-22 07:15 PM
70
cve
cve

CVE-2021-28650

autoar-extractor.c in GNOME gnome-autoar before 0.3.1, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete....

5.5CVSS

5.8AI Score

0.0005EPSS

2021-03-17 06:15 AM
189
4
cve
cve

CVE-2020-24661

GNOME Geary before 3.36.3 mishandles pinned TLS certificate verification for IMAP and SMTP services using invalid TLS certificates (e.g., self-signed certificates) when the client system is not configured to use a system-provided PKCS#11 store. This allows a meddler in the middle to present a...

5.9CVSS

5.5AI Score

0.002EPSS

2020-08-26 04:15 PM
56
cve
cve

CVE-2020-36241

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction...

5.5CVSS

5.6AI Score

0.001EPSS

2021-02-05 02:15 PM
208
cve
cve

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-20 11:15 PM
90
2
cve
cve

CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends t...

5.5CVSS

5.4AI Score

0.002EPSS

2020-12-26 02:15 AM
213
3
cve
cve

CVE-2021-46829

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-24 07:15 PM
96
10
cve
cve

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to...

8.8CVSS

8.5AI Score

0.009EPSS

2022-01-12 01:15 PM
99
4
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the...

5.3CVSS

6.1AI Score

0.013EPSS

2021-03-11 10:15 PM
282
11
cve
cve

CVE-2020-14928

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response...

5.9CVSS

5.5AI Score

0.004EPSS

2020-07-17 04:15 PM
171
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory...

7.5CVSS

7.6AI Score

0.004EPSS

2021-02-15 05:15 PM
375
12
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length...

7.5CVSS

7.5AI Score

0.01EPSS

2021-02-15 05:15 PM
315
15
cve
cve

CVE-2023-36250

CSV Injection vulnerability in GNOME time tracker version 3.0.2, allows local attackers to execute arbitrary code via crafted .tsv file when creating a new...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-14 05:15 PM
8
cve
cve

CVE-2021-42522

There is a Information Disclosure vulnerability in anjuta/plugins/document-manager/anjuta-bookmarks.c. This issue was caused by the incorrect use of libxml2 API. The vendor forgot to call 'g_free()' to release the return value of...

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-25 06:15 PM
19
cve
cve

CVE-2021-3567

A flaw was found in Caribou due to a regression of CVE-2020-25712 fix. An attacker could use this flaw to bypass screen-locking applications that leverage Caribou as an input mechanism. The highest threat from this vulnerability is to system...

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-25 07:15 PM
41
cve
cve

CVE-2021-3800

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right...

5.5CVSS

6.9AI Score

0.001EPSS

2022-08-23 04:15 PM
228
9
cve
cve

CVE-2020-14391

A flaw was found in the GNOME Control Center in Red Hat Enterprise Linux 8 versions prior to 8.2, where it improperly uses Red Hat Customer Portal credentials when a user registers a system through the GNOME Settings User Interface. This flaw allows a local attacker to discover the Red Hat...

5.5CVSS

6.7AI Score

0.0004EPSS

2021-02-08 11:15 PM
114
cve
cve

CVE-2021-3982

Linux distributions using CAP_SYS_NICE for gnome-shell may be exposed to a privilege escalation issue. An attacker, with low privilege permissions, may take advantage of the way CAP_SYS_NICE is currently implemented and eventually load code to increase its process scheduler priority leading to...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-04-29 05:15 PM
69
cve
cve

CVE-2020-16118

In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in...

7.5CVSS

7.4AI Score

0.001EPSS

2020-07-29 06:15 PM
108
cve
cve

CVE-2021-20315

A locking protection bypass flaw was found in some versions of gnome-shell as shipped within CentOS Stream 8, when the "Application menu" or "Window list" GNOME extensions are enabled. This flaw allows a physical attacker who has access to a locked system to kill existing applications and start...

6.1CVSS

6AI Score

0.001EPSS

2022-02-18 06:15 PM
39
cve
cve

CVE-2021-45086

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in...

6.1CVSS

6AI Score

0.001EPSS

2021-12-16 03:15 AM
69
cve
cve

CVE-2021-45088

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error...

6.1CVSS

6AI Score

0.002EPSS

2021-12-16 03:15 AM
61
cve
cve

CVE-2021-45085

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited...

6.1CVSS

5.9AI Score

0.002EPSS

2021-12-16 03:15 AM
76
cve
cve

CVE-2021-45087

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page...

6.1CVSS

6AI Score

0.002EPSS

2021-12-16 03:15 AM
73
cve
cve

CVE-2021-39365

In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.8AI Score

0.002EPSS

2021-08-22 10:15 PM
142
4
cve
cve

CVE-2021-39361

In GNOME evolution-rss through 0.3.96, network-soup.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to...

5.9CVSS

5.7AI Score

0.001EPSS

2021-08-22 07:15 PM
24
2
cve
cve

CVE-2020-36427

GNOME gThumb before 3.10.1 allows an application crash via a malformed JPEG...

5.5CVSS

5.5AI Score

0.001EPSS

2021-07-19 05:15 PM
23
5
cve
cve

CVE-2009-3721

Multiple directory traversal and buffer overflow vulnerabilities were discovered in yTNEF, and in Evolution's TNEF parser that is derived from yTNEF. A crafted email could cause these applications to write data in arbitrary locations on the filesystem, crash, or potentially execute arbitrary code.....

7.8CVSS

8.3AI Score

0.001EPSS

2021-05-26 10:15 PM
42
2
cve
cve

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-05-26 09:15 PM
142
4
cve
cve

CVE-2016-20011

libgrss through 0.7.0 fails to perform TLS certificate verification when downloading feeds, allowing remote attackers to manipulate the contents of feeds without detection. This occurs because of the default behavior of...

7.5CVSS

5.7AI Score

0.003EPSS

2021-05-25 09:15 PM
90
23
cve
cve

CVE-2021-33516

An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected...

8.1CVSS

7.5AI Score

0.002EPSS

2021-05-24 03:15 PM
187
cve
cve

CVE-2020-27837

A flaw was found in GDM in versions prior to 3.38.2.1. A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more...

6.4CVSS

6AI Score

0.001EPSS

2020-12-28 07:15 PM
61
cve
cve

CVE-2020-16125

gdm3 versions before 3.36.2 or 3.38.2 would start gnome-initial-setup if gdm3 can't contact the accountservice service via dbus in a timely manner; on Ubuntu (and potentially derivatives) this could be be chained with an additional issue that could allow a local user to create a new privileged...

6.8CVSS

6.4AI Score

0.001EPSS

2020-11-10 05:15 AM
195
1
cve
cve

CVE-2020-17489

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible....

4.3CVSS

4.4AI Score

0.001EPSS

2020-08-11 09:15 PM
166
2
cve
cve

CVE-2020-16117

In GNOME evolution-data-server before 3.35.91, a malicious server can crash the mail client with a NULL pointer dereference by sending an invalid (e.g., minimal) CAPABILITY line on a connection attempt. This is related to imapx_free_capability and...

5.9CVSS

5.4AI Score

0.003EPSS

2020-07-29 06:15 PM
157