All the vulnerabilites related to GNU - cflow
cve-2020-23856
Vulnerability from cvelistv5
Published
2021-05-18 14:41
Modified
2024-08-04 15:05
Severity ?
EPSS score ?
Summary
Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.
References
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html | x_refsource_MISC | |
https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZTTKZX274BVFZX7TMPEZG6UWL6UPMQF/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BLSXGFK2NYPCJMPHSHE3W56ZU3ZO6RD7/ | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:05:11.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284" }, { "name": "FEDORA-2021-e8cab459ab", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZTTKZX274BVFZX7TMPEZG6UWL6UPMQF/" }, { "name": "FEDORA-2021-6ef76430d0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BLSXGFK2NYPCJMPHSHE3W56ZU3ZO6RD7/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller-\u003ecallee." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-01T05:06:18", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284" }, { "name": "FEDORA-2021-e8cab459ab", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZTTKZX274BVFZX7TMPEZG6UWL6UPMQF/" }, { "name": "FEDORA-2021-6ef76430d0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BLSXGFK2NYPCJMPHSHE3W56ZU3ZO6RD7/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-23856", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller-\u003ecallee." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html" }, { "name": "https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284", "refsource": "MISC", "url": "https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284" }, { "name": "FEDORA-2021-e8cab459ab", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZTTKZX274BVFZX7TMPEZG6UWL6UPMQF/" }, { "name": "FEDORA-2021-6ef76430d0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BLSXGFK2NYPCJMPHSHE3W56ZU3ZO6RD7/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-23856", "datePublished": "2021-05-18T14:41:03", "dateReserved": "2020-08-13T00:00:00", "dateUpdated": "2024-08-04T15:05:11.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16165
Vulnerability from cvelistv5
Published
2019-09-09 15:37
Modified
2024-08-05 01:10
Severity ?
EPSS score ?
Summary
GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.
References
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00001.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:10:41.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GNU cflow through 1.6 has a use-after-free in the reference function in parser.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-09T15:37:49", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GNU cflow through 1.6 has a use-after-free in the reference function in parser.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00001.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-16165", "datePublished": "2019-09-09T15:37:49", "dateReserved": "2019-09-09T00:00:00", "dateUpdated": "2024-08-05T01:10:41.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16166
Vulnerability from cvelistv5
Published
2019-09-09 15:37
Modified
2024-08-05 01:10
Severity ?
EPSS score ?
Summary
GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c.
References
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00000.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:10:41.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-09T15:37:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00000.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16166", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00000.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/bug-cflow/2019-04/msg00000.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-16166", "datePublished": "2019-09-09T15:37:41", "dateReserved": "2019-09-09T00:00:00", "dateUpdated": "2024-08-05T01:10:41.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2789
Vulnerability from cvelistv5
Published
2023-05-18 12:31
Modified
2024-08-02 06:33
Severity ?
3.5 (Low) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
3.5 (Low) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
3.5 (Low) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
EPSS score ?
Summary
A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.229373 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.229373 | signature, permissions-required | |
https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md | related | |
https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:33:05.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.229373" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.229373" }, { "tags": [ "related", "x_transferred" ], "url": "https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "cflow", "vendor": "GNU", "versions": [ { "status": "affected", "version": "1.7" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "DaisyPo (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in GNU cflow 1.7 ausgemacht. Sie wurde als problematisch eingestuft. Betroffen davon ist die Funktion func_body/parse_variable_declaration der Datei parser.c. Dank Manipulation mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.7, "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404 Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-23T06:40:27.356Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.229373" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.229373" }, { "tags": [ "related" ], "url": "https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md" }, { "tags": [ "exploit" ], "url": "https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip" } ], "timeline": [ { "lang": "en", "time": "2023-05-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-05-18T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-05-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-06-10T18:02:26.000Z", "value": "VulDB entry last update" } ], "title": "GNU cflow parser.c parse_variable_declaration denial of service" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-2789", "datePublished": "2023-05-18T12:31:03.470Z", "dateReserved": "2023-05-18T12:02:42.211Z", "dateUpdated": "2024-08-02T06:33:05.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }