Gnu Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

GNU binutils173
GNU C Library147
GNU LibreDWG64
GNU Binutils51
GNU Mailman39

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix670
Temporary Fix0
Workaround5
Unavailable9
Not Defined289

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High8
Functional1
Proof-of-Concept175
Unproven24
Not Defined765

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local277
Adjacent121
Network575

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High2
Low202
None769

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required215
None758

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤36
≤466
≤5101
≤6284
≤7212
≤8208
≤957
≤1039

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤37
≤467
≤5144
≤6277
≤7274
≤8130
≤959
≤1015

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤37
≤4144
≤571
≤6371
≤798
≤8213
≤929
≤1040

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤42
≤54
≤6137
≤754
≤8186
≤943
≤1047

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤42
≤52
≤611
≤73
≤82
≤94
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k250
<2k347
<5k323
<10k16
<25k17
<50k13
<100k5
≥100k2

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k951
<2k18
<5k4
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (142): Anubis (2), Aspell (3), Automake (1), Bash (19), Binutils (51), Bison (4), C Library (147), Cfengine (4), Chess (4), Classpath (1), Coreutils (8), Data Display Debugger (1), Debugger (1), Ed (2), Emacs (26), Enscript (4), Escript (1), Fileutils (1), Flash Player (1), Flim (1), FreeRADIUS (12), FriBidi (1), GCC (1), GDB (2), GIMP (6), GMP (1), GNATS (1), GNUMP3D (3), GNU screen (1), GPGME (1), GRUB (3), Ghostscript (1), Gimp (1), Global (1), Gnash (2), GnuTLS (11), Gnuboard (1), Gnumeric (1), Gnump3d (2), Groff (2), Grub 2 (1), Grub Legacy (1), Guile (2), Guix (1), Hurd (4), Indent (1), InetUtils (9), Inetutils (2), Inkscape (1), Less (1), Libextractor (13), Libidn2 (2), LibreDWG (64), Libtasn1 (8), Libtool (1), LimeWire (1), MPFR (1), MPlayer (7), Mailman (39), Mailman Postorius (1), Mailutils (7), Midnight Commander (3), Multiple Precision Arithmetic Library (1), Openswan (3), PSPP (10), Parallel (2), Patch (15), Privacy Guard (3), Queue (1), RPM (1), Radius (4), Recutils (13), Rush (1), SASL libgsasl (1), Samba (17), Savane (4), Scientific Library (1), Screen (2), Serveez (1), Tar (4), WildFly (2), a2ps (3), adns (1), bash (1), binutils (173), cfengine (2), cflow (5), coreutils (3), cpio (5), ed (2), elfutils (4), emacs (2), findutils (2), finger (1), fingerd (2), gcc (15), gdb (6), gettext (2), gimp (2), glibc (5), gnash (1), gnubiff (3), gnuedu (1), gnump3d (1), gnutls (13), grep (2), groff (7), gv (2), gzip (8), ibackup (1), indent (1), inetutils (1), less (2), libcdio (3), libiberty (9), libidn (4), libmicrohttpd (4), libpng (4), libredwg (1), libtasn1 (1), libtool (1), libtool-ltdl (1), lsh (1), lsh Daemon (1), m4 (2), mailutils (1), make (1), nano (3), ncurses (1), nm (1), oSIP (5), patch (1), phpBook (3), readline (1), screen (9), sharutils (5), tar (11), texinfo (2), tramp (1), userv (1), wget (21), zlib (3)

Link to Vendor Website: https://www.gnu.org/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
04/17/20245.35.1GNU C Library iconv out-of-bounds writeSoftware LibraryNot DefinedOfficial Fix0.000430.46CVE-2024-2961
04/11/20246.36.1GNU Savane File upload.php unrestricted uploadUnknownNot DefinedNot Defined0.000430.06CVE-2024-29399
04/09/20246.36.3GNU Savane form_header Privilege EscalationUnknownNot DefinedNot Defined0.000430.08CVE-2024-27632
04/09/20245.45.4GNU Savane trackers_data_delete_file resource injectionUnknownNot DefinedNot Defined0.000430.00CVE-2024-27630
04/09/20244.34.1GNU Savane usergroup.php cross-site request forgeryUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-27631
04/05/20246.76.5GNU GRUB UEFI System Table use after freeUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-2312
03/25/20246.36.0GNU Emacs Org Mode Remote Code ExecutionWord Processing SoftwareNot DefinedOfficial Fix0.000450.00CVE-2024-30205
03/25/20246.36.0GNU Emacs Org Mode Remote Code ExecutionWord Processing SoftwareNot DefinedOfficial Fix0.000450.03CVE-2024-30202
03/25/20246.36.0GNU Emacs Inline MIME Remote Code ExecutionWord Processing SoftwareNot DefinedOfficial Fix0.000430.03CVE-2024-30203
03/25/20246.36.0GNU Emacs LaTeX Preview Remote Code ExecutionWord Processing SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-30204
01/31/20246.36.3GNU C Library __vsyslog_internal integer overflowSoftware LibraryNot DefinedNot Defined0.000890.04CVE-2023-6780
01/31/20247.77.7GNU C Library __vsyslog_internal heap-based overflowSoftware LibraryNot DefinedNot Defined0.001420.03CVE-2023-6779
01/31/20247.87.8GNU C Library __vsyslog_internal heap-based overflowSoftware LibraryNot DefinedNot Defined0.007700.08CVE-2023-6246
01/27/20246.36.3GNU nano read_the_list memory corruptionUnknownNot DefinedNot Defined0.000000.04CVE-2023-45932
01/26/20245.55.5GNU Midnight Commander x11conn.c x_error_handler memory corruptionUnknownNot DefinedNot Defined0.000430.00CVE-2023-45925
01/26/20243.53.5GNU ncurses tgetstr null pointer dereferenceUnknownNot DefinedNot Defined0.000430.04CVE-2023-45918
01/26/20244.84.7GNU Indent set_buf_break heap-based overflowUnknownNot DefinedOfficial Fix0.000420.02CVE-2024-0911
01/19/20245.55.2GNU Coreutils split split.c heap-based overflowUnknownProof-of-ConceptNot Defined0.000420.06CVE-2024-0684
01/02/20245.45.4GNU libredwg decode_r2007.c section->num_pages resource consumptionImage Processing SoftwareNot DefinedOfficial Fix0.000490.02CVE-2023-26157
12/12/20234.34.1GNU Tar PAX Archive xheader.c locate_handler denial of serviceUnknownNot DefinedOfficial Fix0.000450.00CVE-2023-39804
11/21/20234.84.7GNU GnuTLS RSA-PSK rsa_psk.c _gnutls_proc_rsa_psk_client_kx timing discrepancyNetwork Encryption SoftwareProof-of-ConceptOfficial Fix0.001020.02CVE-2023-5981
11/16/20235.55.0GNU cflow main.c find_option_type buffer overflowUnknownProof-of-ConceptOfficial Fix0.000000.00CVE-2023-6031
10/04/20236.56.5GNU C Library Environment Variable ld.so buffer overflowSoftware LibraryNot DefinedNot Defined0.015740.04CVE-2023-4911
10/01/20235.55.3GNU glibc stack-based overflowSoftware LibraryNot DefinedOfficial Fix0.000000.00CVE-2015-9761
09/25/20236.06.0GNU C Library getaddrinfo.c free_and_return memory leakSoftware LibraryNot DefinedOfficial Fix0.000930.00CVE-2023-5156

948 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!