Gentoo Linux Security Advisories

GLSA 200511-14 (normal) - GTK+ 2, GdkPixbuf: Multiple XPM decoding vulnerabilities
The GdkPixbuf library, that is also included in GTK+ 2, contains vulnerabilities that could lead to a Denial of Service or the execution of arbitrary code.
GLSA 200511-13 (normal) - Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF importer
Sylpheed and Sylpheed-Claws contain a buffer overflow vulnerability which may lead to the execution of arbitrary code.
GLSA 200511-12 (high) - Scorched 3D: Multiple vulnerabilities
Multiple vulnerabilities in Scorched 3D allow a remote attacker to deny service or execute arbitrary code on game servers.
GLSA 200511-11 (high) - linux-ftpd-ssl: Remote buffer overflow
A buffer overflow vulnerability has been found, allowing a remote attacker to execute arbitrary code with escalated privileges on the local system.
GLSA 200511-10 (normal) - RAR: Format string and buffer overflow vulnerabilities
RAR contains a format string error and a buffer overflow vulnerability that may be used to execute arbitrary code.
GLSA 200511-09 (normal) - Lynx: Arbitrary command execution
Lynx is vulnerable to an issue which allows the remote execution of arbitrary commands.
GLSA 200511-08 (normal) - PHP: Multiple vulnerabilities
PHP suffers from multiple issues, resulting in security functions bypass, local Denial of service, cross-site scripting or PHP variables overwrite.
GLSA 200511-07 (normal) - OpenVPN: Multiple vulnerabilities
The OpenVPN client is potentially vulnerable to the execution of arbitrary code and the OpenVPN server is vulnerable to a Denial of Service issue.
GLSA 200511-06 (normal) - fetchmail: Password exposure in fetchmailconf
fetchmailconf fails to properly handle file permissions, temporarily exposing sensitive information to other local users.
GLSA 200511-05 (normal) - GNUMP3d: Directory traversal and XSS vulnerabilities
GNUMP3d is vulnerable to directory traversal and cross-site scripting attacks that may result in information disclosure or the compromise of a browser.
GLSA 200511-04 (high) - ClamAV: Multiple vulnerabilities
ClamAV has many security flaws which make it vulnerable to remote execution of arbitrary code and a Denial of Service.
GLSA 200511-03 (normal) - giflib: Multiple vulnerabilities
giflib may dereference NULL or write out of bounds when processing malformed images, potentially resulting in Denial of Service or arbitrary code execution.
GLSA 200511-02 (low) - QDBM, ImageMagick, GDAL: RUNPATH issues
Multiple packages suffer from RUNPATH issues that may allow users in the "portage" group to escalate privileges.
GLSA 200511-01 (normal) - libgda: Format string vulnerabilities
Two format string vulnerabilities in libgda may lead to the execution of arbitrary code.
GLSA 200510-26 (normal) - XLI, Xloadimage: Buffer overflow
XLI and Xloadimage contain a vulnerability which could potentially result in the execution of arbitrary code.
GLSA 200510-25 (high) - Ethereal: Multiple vulnerabilities in protocol dissectors
Ethereal is vulnerable to numerous vulnerabilities, potentially resulting in the execution of arbitrary code or abnormal termination.
GLSA 200510-24 (high) - Mantis: Multiple vulnerabilities
Mantis is affected by multiple vulnerabilities ranging from information disclosure to arbitrary script execution.
GLSA 200510-23 (low) - TikiWiki: XSS vulnerability
TikiWiki is vulnerable to cross-site scripting attacks.
GLSA 200510-22 (normal) - SELinux PAM: Local password guessing attack
A vulnerability in the SELinux version of PAM allows a local attacker to brute-force system passwords.
GLSA 200510-21 (normal) - phpMyAdmin: Local file inclusion and XSS vulnerabilities
phpMyAdmin contains a local file inclusion vulnerability that may lead to the execution of arbitrary code, along with several cross-site scripting issues.

« Previous 1 ... 142 143 144 145 146 ... 173 Next »

Also available in: Atom

Thank you!