GNOME GNOME Free Software Desktop Project

Do you want an email whenever new security vulnerabilities are reported in any GNOME product?

Products by GNOME Sorted by Most Security Vulnerabilities since 2018

GNOME Glib19 vulnerabilities

GNOME Gtk14 vulnerabilities

GNOME Epiphany10 vulnerabilities

GNOME Gdk Pixbuf10 vulnerabilities

GNOME Evolution8 vulnerabilities

GNOME Gdkpixbuf8 vulnerabilities

GNOME Pango6 vulnerabilities

GNOME Networkmanager6 vulnerabilities

GNOME Gvfs5 vulnerabilities

Gnome Display Manager5 vulnerabilities

Gnome Shell5 vulnerabilities

GNOME Libcroco4 vulnerabilities

GNOME Libsoup4 vulnerabilities

GNOME Librsvg4 vulnerabilities

GNOME File Roller3 vulnerabilities

GNOME Gthumb3 vulnerabilities

Gnome Keyring2 vulnerabilities

GNOME Libgxps2 vulnerabilities

GNOME Gtk Vnc2 vulnerabilities

GNOME Balsa2 vulnerabilities

Gnome Autoar2 vulnerabilities

GNOME Nautilus2 vulnerabilities

GNOME Evince2 vulnerabilities

GNOME Libzapojit1 vulnerability

GNOME Librest1 vulnerability

GNOME Libpeas1 vulnerability

GNOME Ocrfeeder1 vulnerability

GNOME Screensaver1 vulnerability

GNOME Seahorse1 vulnerability

GNOME Libgrss1 vulnerability

GNOME Libgfbgraph1 vulnerability

GNOME Anjuta1 vulnerability

GNOME Tracker Miners1 vulnerability

GNOME Glib Networking1 vulnerability

GNOME Caribou1 vulnerability

GNOME Dia1 vulnerability

GNOME Evolution Ews1 vulnerability

GNOME Evolution Rss1 vulnerability

GNOME Gcab1 vulnerability

GNOME Gdm1 vulnerability

GNOME Geary1 vulnerability

GNOME Libgda1 vulnerability

Gnome Desktop1 vulnerability

Gnome Font Viewer1 vulnerability

Gnome Online Accounts1 vulnerability

Gnome Time Tracker1 vulnerability

GNOME Grilo1 vulnerability

GNOME Gupnp1 vulnerability

GNOME Gvariant Database1 vulnerability

By the Year

In 2024 there have been 1 vulnerability in GNOME with an average score of 7.8 out of ten. Last year GNOME had 10 security vulnerabilities published. Right now, GNOME is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.02.

Year Vulnerabilities Average Score
2024 1 7.80
2023 10 6.78
2022 11 7.30
2021 22 6.16
2020 16 6.26
2019 24 6.98
2018 19 7.88

It may take a day or so for new GNOME vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent GNOME Security Vulnerabilities

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10

CVE-2022-48622 7.8 - High - January 26, 2024

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

Memory Corruption

A flaw was found in the tracker-miners package

CVE-2023-5557 7.7 - High - October 13, 2023

A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.

A vulnerability was found in GNOME Shell

CVE-2023-43090 5.5 - Medium - September 22, 2023

A vulnerability was found in GNOME Shell. GNOME Shell's lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool.

A flaw was found in glib

CVE-2023-32636 7.5 - High - September 14, 2023

A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib distributors who followed the guidance of glib developers to backport the initial fix for CVE-2023-29499.

Marshaling, Unmarshaling

A flaw was found in GLib

CVE-2023-29499 7.5 - High - September 14, 2023

A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.

Resource Exhaustion

A flaw was found in GLib

CVE-2023-32665 5.5 - Medium - September 14, 2023

A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.

Marshaling, Unmarshaling

A flaw was found in GLib

CVE-2023-32611 5.5 - Medium - September 14, 2023

A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.

Resource Exhaustion

A flaw was found in GLib

CVE-2023-32643 7.8 - High - September 14, 2023

A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow introduced by the fix for CVE-2023-32665. This bug does not affect any released version of GLib, but does affect GLib distributors who followed the guidance of GLib developers to backport the initial fix for CVE-2023-32665.

Memory Corruption

CSV Injection vulnerability in GNOME time tracker version 3.0.2

CVE-2023-36250 7.8 - High - September 14, 2023

CSV Injection vulnerability in GNOME time tracker version 3.0.2, allows local attackers to execute arbitrary code via crafted .tsv file when creating a new record.

Injection

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area)

CVE-2023-38633 5.5 - Medium - July 22, 2023

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.

Directory traversal

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords

CVE-2023-26081 7.5 - High - February 20, 2023

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.

Exposure of Resource to Wrong Sphere

A vulnerability was found in GNOME gvdb

CVE-2019-25085 8.8 - High - December 26, 2022

A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is d83587b2a364eb9a9a53be7e6a708074e252de14. It is recommended to apply a patch to fix this issue. The identifier VDB-216789 was assigned to this vulnerability.

Dangling pointer

GNOME Nautilus 42.2

CVE-2022-37290 5.5 - Medium - November 14, 2022

GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.

NULL Pointer Dereference

There is a Information Disclosure vulnerability in anjuta/plugins/document-manager/anjuta-bookmarks.c

CVE-2021-42522 7.5 - High - August 25, 2022

There is a Information Disclosure vulnerability in anjuta/plugins/document-manager/anjuta-bookmarks.c. This issue was caused by the incorrect use of libxml2 API. The vendor forgot to call 'g_free()' to release the return value of 'xmlGetProp()'.

Memory Leak

A flaw was found in glib before version 2.63.6

CVE-2021-3800 5.5 - Medium - August 23, 2022

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.

Information Disclosure

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8

CVE-2021-46829 7.8 - High - July 24, 2022

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.

Integer Overflow or Wraparound

Linux distributions using CAP_SYS_NICE for gnome-shell may be exposed to a privilege escalation issue

CVE-2021-3982 5.5 - Medium - April 29, 2022

Linux distributions using CAP_SYS_NICE for gnome-shell may be exposed to a privilege escalation issue. An attacker, with low privilege permissions, may take advantage of the way CAP_SYS_NICE is currently implemented and eventually load code to increase its process scheduler priority leading to possible DoS of other services running in the same machine.

Improper Check for Dropped Privileges

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process)

CVE-2022-29536 7.5 - High - April 20, 2022

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.

Memory Corruption

A flaw was found in Caribou due to a regression of CVE-2020-25712 fix

CVE-2021-3567 7.5 - High - March 25, 2022

A flaw was found in Caribou due to a regression of CVE-2020-25712 fix. An attacker could use this flaw to bypass screen-locking applications that leverage Caribou as an input mechanism. The highest threat from this vulnerability is to system availability.

Memory Corruption

GNOME OCRFeeder before 0.8.4

CVE-2022-27811 9.8 - Critical - March 24, 2022

GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image filename.

Shell injection

A locking protection bypass flaw was found in some versions of gnome-shell as shipped within CentOS Stream 8

CVE-2021-20315 6.1 - Medium - February 18, 2022

A locking protection bypass flaw was found in some versions of gnome-shell as shipped within CentOS Stream 8, when the "Application menu" or "Window list" GNOME extensions are enabled. This flaw allows a physical attacker who has access to a locked system to kill existing applications and start new ones as the locked user, even if the session is still locked.

Improper Locking

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

CVE-2021-44648 8.8 - High - January 12, 2022

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

Memory Corruption

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1

CVE-2021-45088 6.1 - Medium - December 16, 2021

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.

XSS

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used

CVE-2021-45087 6.1 - Medium - December 16, 2021

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.

XSS

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1

CVE-2021-45086 6.1 - Medium - December 16, 2021

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.

XSS

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place

CVE-2021-45085 6.1 - Medium - December 16, 2021

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.

XSS

In GNOME grilo though 0.3.13

CVE-2021-39365 5.9 - Medium - August 22, 2021

In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

Improper Certificate Validation

In GNOME libgda through 6.0.0

CVE-2021-39359 5.9 - Medium - August 22, 2021

In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

Improper Certificate Validation

In GNOME libgfbgraph through 0.2.4

CVE-2021-39358 5.9 - Medium - August 22, 2021

In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

Improper Certificate Validation

In GNOME evolution-rss through 0.3.96

CVE-2021-39361 5.9 - Medium - August 22, 2021

In GNOME evolution-rss through 0.3.96, network-soup.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

Improper Certificate Validation

In GNOME libzapojit through 0.0.3

CVE-2021-39360 5.9 - Medium - August 22, 2021

In GNOME libzapojit through 0.0.3, zpj-skydrive.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

Improper Certificate Validation

GNOME gThumb before 3.10.1

CVE-2020-36427 5.5 - Medium - July 19, 2021

GNOME gThumb before 3.10.1 allows an application crash via a malformed JPEG image.

A flaw was found in gdk-pixbuf in versions before 2.42.0

CVE-2021-20240 8.8 - High - May 28, 2021

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Memory Corruption

Multiple directory traversal and buffer overflow vulnerabilities were discovered in yTNEF, and in Evolution's TNEF parser

CVE-2009-3721 7.8 - High - May 26, 2021

Multiple directory traversal and buffer overflow vulnerabilities were discovered in yTNEF, and in Evolution's TNEF parser that is derived from yTNEF. A crafted email could cause these applications to write data in arbitrary locations on the filesystem, crash, or potentially execute arbitrary code when decoding attachments.

Directory traversal

A flaw was found in NetworkManager in versions before 1.30.0

CVE-2021-20297 5.5 - Medium - May 26, 2021

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system availability.

Improper Input Validation

libgrss through 0.7.0 fails to perform TLS certificate verification when downloading feeds

CVE-2016-20011 7.5 - High - May 25, 2021

libgrss through 0.7.0 fails to perform TLS certificate verification when downloading feeds, allowing remote attackers to manipulate the contents of feeds without detection. This occurs because of the default behavior of SoupSessionSync.

Improper Certificate Validation

An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5

CVE-2021-33516 8.1 - High - May 24, 2021

An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc.

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software

CVE-2020-36314 3.9 - Low - April 07, 2021

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix for CVE-2020-11736.

Directory traversal

autoar-extractor.c in GNOME gnome-autoar before 0.3.1, as used by GNOME Shell, Nautilus, and other software

CVE-2021-28650 5.5 - Medium - March 17, 2021

autoar-extractor.c in GNOME gnome-autoar before 0.3.1, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix for CVE-2020-36241.

insecure temporary file

An issue was discovered in GNOME GLib before 2.66.8

CVE-2021-28153 5.3 - Medium - March 11, 2021

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)

insecure temporary file

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4

CVE-2021-27218 7.5 - High - February 15, 2021

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

Incorrect Conversion between Numeric Types

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3

CVE-2021-27219 7.5 - High - February 15, 2021

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

Incorrect Conversion between Numeric Types

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software

CVE-2020-36241 5.5 - Medium - February 05, 2021

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

Directory traversal

GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key

CVE-2021-3349 3.3 - Low - February 01, 2021

GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue, and dispute whether Evolution is the best place to change this behavior

Insufficient Verification of Data Authenticity

A flaw was found in GDM in versions prior to 3.38.2.1

CVE-2020-27837 6.4 - Medium - December 28, 2020

A flaw was found in GDM in versions prior to 3.38.2.1. A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit.

Race Condition

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes

CVE-2020-29385 5.5 - Medium - December 26, 2020

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

Infinite Loop

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries

CVE-2020-35457 7.8 - High - December 14, 2020

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries()." The researcher states that this pattern is undocumented

Memory Corruption

gdm3 versions before 3.36.2 or 3.38.2 would start gnome-initial-setup if gdm3 can't contact the accountservice service via dbus in a timely manner; on Ubuntu (and potentially derivatives) this could be be chained with an additional issue

CVE-2020-16125 6.8 - Medium - November 10, 2020

gdm3 versions before 3.36.2 or 3.38.2 would start gnome-initial-setup if gdm3 can't contact the accountservice service via dbus in a timely manner; on Ubuntu (and potentially derivatives) this could be be chained with an additional issue that could allow a local user to create a new privileged account.

Improper Check for Unusual or Exceptional Conditions

GNOME Geary before 3.36.3 mishandles pinned TLS certificate verification for IMAP and SMTP services using invalid TLS certificates (e.g

CVE-2020-24661 5.9 - Medium - August 26, 2020

GNOME Geary before 3.36.3 mishandles pinned TLS certificate verification for IMAP and SMTP services using invalid TLS certificates (e.g., self-signed certificates) when the client system is not configured to use a system-provided PKCS#11 store. This allows a meddler in the middle to present a different invalid certificate to intercept incoming and outgoing mail.

Improper Certificate Validation

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4

CVE-2020-17489 4.3 - Medium - August 11, 2020

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible for a brief moment upon a logout. (If the password were never shown in cleartext, only the password length is revealed.)

Insufficiently Protected Credentials

In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle

CVE-2020-16118 7.5 - High - July 29, 2020

In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in libbalsa/imap/imap-handle.c.

NULL Pointer Dereference

It was found that nmcli

CVE-2020-10754 4.3 - Medium - June 08, 2020

It was found that nmcli, a command line interface to NetworkManager did not honour 802-1x.ca-path and 802-1x.phase2-ca-path settings, when creating a new profile. When a user connects to a network using this profile, the authentication does not happen and the connection is made insecurely.

Missing Authentication for Critical Function

In GNOME glib-networking through 2.64.2

CVE-2020-13645 6.5 - Medium - May 28, 2020

In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verification. Applications that fail to provide the server identity, including Balsa before 2.5.11 and 2.6.x before 2.6.1, accept a TLS certificate if the certificate is valid for any host.

Improper Certificate Validation

libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c

CVE-2020-12825 7.1 - High - May 12, 2020

libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.

Stack Exhaustion

An issue was discovered in GNOME Evolution before 3.35.91

CVE-2020-11879 6.5 - Medium - April 17, 2020

An issue was discovered in GNOME Evolution before 3.35.91. By using the proprietary (non-RFC6068) "mailto?attach=..." parameter, a website (or other source of mailto links) can make Evolution attach local files or directories to a composed email message without showing a warning to the user, as demonstrated by an attach=. value.

fr-archive-libarchive.c in GNOME file-roller through 3.36.1

CVE-2020-11736 3.9 - Low - April 13, 2020

fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

Directory traversal

A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5

CVE-2019-20326 7.8 - High - March 16, 2020

A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5 allows attackers to cause a crash and potentially execute arbitrary code via a crafted JPEG file.

Memory Corruption

The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and

CVE-2013-4166 7.5 - High - February 06, 2020

The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and allow remote attackers to obtain sensitive information.

Information Disclosure

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns

CVE-2019-20446 6.5 - Medium - February 02, 2020

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows exponentially.

Resource Exhaustion

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so

CVE-2020-6750 5.9 - Medium - January 09, 2020

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. The greatest security relevance is in use cases where a proxy is used to help with privacy/anonymity, even though there is no technical barrier to a direct connection. NOTE: versions before 2.60 are unaffected.

When GNOME Dia before 2019-11-27 is launched with a filename argument

CVE-2019-19451 5.5 - Medium - November 29, 2019

When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's logging facility (potentially with elevated privileges), thus filling up the disk and eventually rendering the system unusable. (The filename can be for a nonexistent file.) NOTE: this does not affect an upstream release, but affects certain Linux distribution packages with version numbers such as 0.97.3.

Infinite Loop

In text_to_glyphs in sushi-font-widget.c in gnome-font-viewer 3.34.0, there is a NULL pointer dereference while parsing a TTF font file

CVE-2019-19308 5.5 - Medium - November 27, 2019

In text_to_glyphs in sushi-font-widget.c in gnome-font-viewer 3.34.0, there is a NULL pointer dereference while parsing a TTF font file that lacks a name section (due to a g_strconcat call that returns NULL).

NULL Pointer Dereference

gdm3 3.14.2 and possibly later has an information leak before screen lock

CVE-2016-1000002 2.4 - Low - November 05, 2019

gdm3 3.14.2 and possibly later has an information leak before screen lock

Information Disclosure

libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read

CVE-2019-17266 9.8 - Critical - October 06, 2019

libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a memcpy.

Out-of-bounds Read

An issue was discovered in GNOME file-roller before 3.29.91

CVE-2019-16680 4.3 - Medium - September 21, 2019

An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction.

Directory traversal

It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates

CVE-2019-3890 8.1 - High - August 01, 2019

It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the difference.

Improper Certificate Validation

Gnome Pango 1.42 and later is affected by: Buffer Overflow

CVE-2019-1010238 9.8 - Critical - July 19, 2019

Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize.

Memory Corruption

Evince 3.26.0 is affected by buffer overflow

CVE-2019-1010006 7.8 - High - July 15, 2019

Evince 3.26.0 is affected by buffer overflow. The impact is: DOS / Possible code execution. The component is: backend/tiff/tiff-document.c. The attack vector is: Victim must open a crafted PDF file. The issue occurs because of an incorrect integer overflow protection mechanism in tiff_document_render and tiff_document_get_thumbnail.

Memory Corruption

The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir

CVE-2019-13012 7.5 - High - June 28, 2019

The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL). Consequently, it does not properly restrict directory (and file) permissions. Instead, for directories, 0777 permissions are used; for files, default file permissions are used. This is similar to CVE-2019-12450.

Incorrect Permission Assignment for Critical Resource

daemon/gvfsdaemon.c in gvfsd

CVE-2019-12795 7.8 - High - June 11, 2019

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

Incorrect Default Permissions

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2

CVE-2019-12447 7.3 - High - May 29, 2019

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles file ownership because setfsuid is not used.

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2

CVE-2019-12448 8.1 - High - May 29, 2019

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c has race conditions because the admin backend doesn't implement query_info_on_read/write.

Race Condition

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2

CVE-2019-12449 5.7 - Medium - May 29, 2019

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are unavailable.

Improper Handling of Exceptional Conditions

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress

CVE-2019-12450 9.8 - Critical - May 29, 2019

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.

Race Condition

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors

CVE-2019-11459 5.5 - Medium - April 22, 2019

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

Improper Check for Unusual or Exceptional Conditions

An issue was discovered in GNOME gnome-desktop 3.26, 3.28, and 3.30 prior to 3.30.2.2, and 3.32 prior to 3.32.1.1

CVE-2019-11460 9 - Critical - April 22, 2019

An issue was discovered in GNOME gnome-desktop 3.26, 3.28, and 3.30 prior to 3.30.2.2, and 3.32 prior to 3.32.1.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. This is due to improper filtering of the TIOCSTI ioctl on 64-bit systems, similar to CVE-2019-10063.

Improper Input Validation

An issue was discovered in GNOME Nautilus 3.30 prior to 3.30.6 and 3.32 prior to 3.32.1

CVE-2019-11461 7.8 - High - April 22, 2019

An issue was discovered in GNOME Nautilus 3.30 prior to 3.30.6 and 3.32 prior to 3.32.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. This is due to improper filtering of the TIOCSTI ioctl on 64-bit systems, similar to CVE-2019-10063.

An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found

CVE-2019-3827 6.3 - Medium - March 25, 2019

An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.

Permission Issues

gio/gsocketclient.c in GNOME GLib 2.59.2 does not ensure

CVE-2019-9633 6.5 - Medium - March 08, 2019

gio/gsocketclient.c in GNOME GLib 2.59.2 does not ensure that a parent GTask remains alive during the execution of a connection-attempting enumeration, which allows remote attackers to cause a denial of service (g_socket_client_connected_callback mishandling and application crash) via a crafted web site, as demonstrated by GNOME Web (aka Epiphany).

Improper Input Validation

In pam/gkr-pam-module.c in GNOME Keyring before 3.27.2, the user's password is kept in a session-child process spawned

CVE-2018-20781 7.8 - High - February 12, 2019

In pam/gkr-pam-module.c in GNOME Keyring before 3.27.2, the user's password is kept in a session-child process spawned from the LightDM daemon. This can expose the credential in cleartext.

Insufficiently Protected Credentials

GNOME Evolution through 3.28.2 is prone to OpenPGP signatures being spoofed for arbitrary messages using a specially crafted email

CVE-2018-15587 6.5 - Medium - February 11, 2019

GNOME Evolution through 3.28.2 is prone to OpenPGP signatures being spoofed for arbitrary messages using a specially crafted email that contains a valid signature from the entity to be impersonated as an attachment.

Improper Verification of Cryptographic Signature

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions

CVE-2019-3820 4.3 - Medium - February 06, 2019

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

authentification

A vulnerability was discovered in gdm before 3.31.4

CVE-2019-3825 6.4 - Medium - February 06, 2019

A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session.

authentification

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections

CVE-2019-6251 8.1 - High - January 14, 2019

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

GNOME Keyring through 3.28.2

CVE-2018-19358 7.8 - High - November 18, 2018

GNOME Keyring through 3.28.2 allows local users to retrieve login credentials via a Secret Service API call and the D-Bus interface if the keyring is unlocked, a similar issue to CVE-2008-7320. One perspective is that this occurs because available D-Bus protection mechanisms (involving the busconfig and policy XML elements) are not used. NOTE: the vendor disputes this because, according to the security model, untrusted applications must not be allowed to access the user's session bus socket.

GNOME Seahorse through 3.30

CVE-2008-7320 6.8 - Medium - November 18, 2018

GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked. NOTE: this is disputed by a software maintainer because the behavior represents a design decision

Credentials Management Errors

An issue was discovered in gThumb through 3.6.2

CVE-2018-18718 7.8 - High - October 29, 2018

An issue was discovered in gThumb through 3.6.2. There is a double-free vulnerability in the add_themes_from_dir method in dlg-contact-sheet.c because of two successive calls of g_free, each of which frees the same buffer.

Double-free

In GNOME GLib 2.56.1

CVE-2018-16428 9.8 - Critical - September 04, 2018

In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.

NULL Pointer Dereference

GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c

CVE-2018-16429 7.5 - High - September 04, 2018

GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().

Out-of-bounds Read

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products

CVE-2018-15120 6.5 - Medium - August 24, 2018

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

Buffer Overflow

The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which

CVE-2018-14424 7.8 - High - August 14, 2018

The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.

Dangling pointer

Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack

CVE-2018-10900 7.8 - High - July 26, 2018

Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.

Shell injection

The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2

CVE-2018-12910 9.8 - Critical - July 05, 2018

The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty hostname.

Out-of-bounds Read

addressbook/backends/ldap/e-book-backend-ldap.c in Evolution-Data-Server in GNOME Evolution through 3.29.2 might allow attackers to trigger a Buffer Overflow via a long query

CVE-2018-12422 9.8 - Critical - June 15, 2018

addressbook/backends/ldap/e-book-backend-ldap.c in Evolution-Data-Server in GNOME Evolution through 3.29.2 might allow attackers to trigger a Buffer Overflow via a long query that is processed by the strcat function. NOTE: the software maintainer disputes this because "the code had computed the required string length first, and then allocated a large-enough buffer on the heap.

Buffer Overflow

libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1

CVE-2018-12016 7.5 - High - June 07, 2018

libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write calls.

WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit

CVE-2018-11713 6.5 - Medium - June 04, 2018

WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit, as used in WebKitGTK+ prior to version 2.20.0 or without libsoup 2.62.0, unexpectedly failed to use system proxy settings for WebSocket connections. As a result, users could be deanonymized by crafted web sites via a WebSocket connection.

ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code

CVE-2018-11396 7.5 - High - May 23, 2018

ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open call.

There is a stack-based buffer over-read in calling GLib in the function gxps_images_guess_content_type of gxps-images.c in libgxps through 0.3.0

CVE-2018-10767 6.5 - Medium - May 06, 2018

There is a stack-based buffer over-read in calling GLib in the function gxps_images_guess_content_type of gxps-images.c in libgxps through 0.3.0 because it does not reject negative return values from a g_input_stream_read call. A crafted input will lead to a remote denial of service attack.

Out-of-bounds Read

There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0

CVE-2018-10733 6.5 - Medium - May 04, 2018

There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0. A crafted input will lead to a remote denial of service attack.

Out-of-bounds Read

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58

CVE-2017-2885 9.8 - Critical - April 24, 2018

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

Memory Corruption

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.