Gentoo Linux Security Advisories

GLSA 200512-11 (normal) - CenterICQ: Multiple vulnerabilities
CenterICQ is vulnerable to a Denial of Service issue, and also potentially to the execution of arbitrary code through an included vulnerable ktools library.
GLSA 200512-10 (normal) - Opera: Command-line URL shell command injection
Lack of URL validation in Opera command-line wrapper could be abused to execute arbitrary commands.
GLSA 200512-09 (low) - cURL: Off-by-one errors in URL handling
cURL is vulnerable to local arbitrary code execution via buffer overflow due to the insecure parsing of URLs.
GLSA 200512-08 (normal) - Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities
Multiple vulnerabilities have been discovered in Xpdf, GPdf, CUPS and Poppler potentially resulting in the execution of arbitrary code.
GLSA 200512-07 (low) - OpenLDAP, Gauche: RUNPATH issues
OpenLDAP and Gauche suffer from RUNPATH issues that may allow users in the "portage" group to escalate privileges.
GLSA 200512-06 (high) - Ethereal: Buffer overflow in OSPF protocol dissector
Ethereal is missing bounds checking in the OSPF protocol dissector that could lead to abnormal program termination or the execution of arbitrary code.
GLSA 200512-05 (high) - Xmail: Privilege escalation through sendmail
The sendmail program in Xmail is vulnerable to a buffer overflow, potentially resulting in local privilege escalation.
GLSA 200512-04 (low) - Openswan, IPsec-Tools: Vulnerabilities in ISAKMP Protocol implementation
Openswan and IPsec-Tools suffer from an implementation flaw which may allow a Denial of Service attack.
GLSA 200512-03 (normal) - phpMyAdmin: Multiple vulnerabilities
Multiple flaws in phpMyAdmin may lead to several XSS issues and local and remote file inclusion vulnerabilities.
GLSA 200512-02 (high) - Webmin, Usermin: Format string vulnerability
Webmin and Usermin are vulnerable to a format string vulnerability which may lead to the execution of arbitrary code.
GLSA 200512-01 (high) - Perl: Format string errors can lead to code execution
A fix is available for Perl to mitigate the effects of format string programming errors, that could otherwise be exploited to execute arbitrary code.
GLSA 200511-23 (normal) - chmlib, KchmViewer: Stack-based buffer overflow
chmlib and KchmViewer contain a buffer overflow vulnerability which may lead to the execution of arbitrary code.
GLSA 200511-22 (normal) - Inkscape: Buffer overflow
A vulnerability has been identified that allows a specially crafted SVG file to exploit a buffer overflow and potentially execute arbitrary code when opened.
GLSA 200511-21 (normal) - Macromedia Flash Player: Remote arbitrary code execution
A vulnerability has been identified that allows arbitrary code execution on a user's system via the handling of malicious SWF files.
GLSA 200511-20 (low) - Horde Application Framework: XSS vulnerability
The Horde Application Framework is vulnerable to a cross-site scripting vulnerability which could lead to the compromise of the victim's browser content.
GLSA 200511-19 (normal) - eix: Insecure temporary file creation
eix has an insecure temporary file creation vulnerability, potentially allowing a local user to overwrite arbitrary files.
GLSA 200511-18 (normal) - phpSysInfo: Multiple vulnerabilities
phpSysInfo is vulnerable to multiple issues, including a local file inclusion leading to information disclosure and the potential execution of arbitrary code.
GLSA 200511-17 (normal) - FUSE: mtab corruption through fusermount
The fusermount utility from FUSE can be abused to corrupt the /etc/mtab file contents, potentially allowing a local attacker to set unauthorized mount options.
GLSA 200511-16 (normal) - GNUMP3d: Directory traversal and insecure temporary file creation
Two vulnerabilities have been identified in GNUMP3d allowing for limited directory traversal and insecure temporary file creation.
GLSA 200511-15 (high) - Smb4k: Local unauthorized file access
A vulnerability has been identified that allows unauthorized access to the contents of /etc/sudoers and /etc/super.tab files.

« Previous 1 ... 141 142 143 144 145 ... 173 Next »

Also available in: Atom

Thank you!