Gentoo Linux Security Advisories

GLSA 200510-20 (normal) - Zope: File inclusion through RestructuredText
Zope is vulnerable to a file inclusion vulnerability when exposing RestructuredText functionalities to untrusted users.
GLSA 200510-19 (normal) - cURL: NTLM username stack overflow
cURL is vulnerable to a buffer overflow which could lead to the execution of arbitrary code.
GLSA 200510-18 (normal) - Netpbm: Buffer overflow in pnmtopng
The pnmtopng utility, part of the Netpbm tools, contains a vulnerability which can potentially result in the execution of arbitrary code.
GLSA 200510-17 (normal) - AbiWord: New RTF import buffer overflows
AbiWord is vulnerable to an additional set of buffer overflows during RTF import, making it vulnerable to the execution of arbitrary code.
GLSA 200510-16 (normal) - phpMyAdmin: Local file inclusion vulnerability
phpMyAdmin contains a local file inclusion vulnerability that may lead to the execution of arbitrary code.
GLSA 200510-15 (normal) - Lynx: Buffer overflow in NNTP processing
Lynx contains a buffer overflow that may be exploited to execute arbitrary code.
GLSA 200510-14 (low) - Perl, Qt-UnixODBC, CMake: RUNPATH issues
Multiple packages suffer from RUNPATH issues that may allow users in the "portage" group to escalate privileges.
GLSA 200510-13 (normal) - SPE: Insecure file permissions
SPE files are installed with world-writeable permissions, potentially leading to privilege escalation.
GLSA 200510-12 (normal) - KOffice, KWord: RTF import buffer overflow
KOffice and KWord are vulnerable to a buffer overflow in the RTF importer, potentially resulting in the execution of arbitrary code.
GLSA 200510-11 (low) - OpenSSL: SSL 2.0 protocol rollback
When using a specific option, OpenSSL can be forced to fallback to the less secure SSL 2.0 protocol.
GLSA 200510-10 (high) - uw-imap: Remote buffer overflow
uw-imap is vulnerable to remote overflow of a buffer in the IMAP server leading to execution of arbitrary code.
GLSA 200510-09 (normal) - Weex: Format string vulnerability
Weex contains a format string error that may be exploited by malicious servers to execute arbitrary code.
GLSA 200510-08 (normal) - xine-lib: Format string vulnerability
xine-lib contains a format string error in CDDB response handling that may be exploited to execute arbitrary code.
GLSA 200510-07 (normal) - RealPlayer, Helix Player: Format string vulnerability
RealPlayer and Helix Player are vulnerable to a format string vulnerability resulting in the execution of arbitrary code.
GLSA 200510-06 (normal) - Dia: Arbitrary code execution through SVG import
Improperly sanitised data in Dia allows remote attackers to execute arbitrary code.
GLSA 200510-05 (normal) - Ruby: Security bypass vulnerability
Ruby is vulnerable to a security bypass of the safe level mechanism.
GLSA 200510-04 (normal) - Texinfo: Insecure temporary file creation
Texinfo is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.
GLSA 200510-03 (normal) - Uim: Privilege escalation vulnerability
Under certain conditions, applications linked against Uim suffer from a privilege escalation vulnerability.
GLSA 200510-02 (normal) - Berkeley MPEG Tools: Multiple insecure temporary files
The Berkeley MPEG Tools use temporary files in various insecure ways, potentially allowing a local user to overwrite arbitrary files.
GLSA 200510-01 (normal) - gtkdiskfree: Insecure temporary file creation
gtkdiskfree is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.

« Previous 1 ... 143 144 145 146 147 ... 173 Next »

Also available in: Atom

Thank you!