Уведомления о безопасности GLSA

GLSA 200512-03 (средняя) - phpMyAdmin: Multiple vulnerabilities
Multiple flaws in phpMyAdmin may lead to several XSS issues and local and remote file inclusion vulnerabilities.
GLSA 200512-02 (высокая) - Webmin, Usermin: Format string vulnerability
Webmin and Usermin are vulnerable to a format string vulnerability which may lead to the execution of arbitrary code.
GLSA 200512-01 (высокая) - Perl: Format string errors can lead to code execution
A fix is available for Perl to mitigate the effects of format string programming errors, that could otherwise be exploited to execute arbitrary code.
GLSA 200511-23 (средняя) - chmlib, KchmViewer: Stack-based buffer overflow
chmlib and KchmViewer contain a buffer overflow vulnerability which may lead to the execution of arbitrary code.
GLSA 200511-22 (средняя) - Inkscape: Buffer overflow
A vulnerability has been identified that allows a specially crafted SVG file to exploit a buffer overflow and potentially execute arbitrary code when opened.
GLSA 200511-21 (средняя) - Macromedia Flash Player: Remote arbitrary code execution
A vulnerability has been identified that allows arbitrary code execution on a user's system via the handling of malicious SWF files.
GLSA 200511-20 (низкая) - Horde Application Framework: XSS vulnerability
The Horde Application Framework is vulnerable to a cross-site scripting vulnerability which could lead to the compromise of the victim's browser content.
GLSA 200511-19 (средняя) - eix: Insecure temporary file creation
eix has an insecure temporary file creation vulnerability, potentially allowing a local user to overwrite arbitrary files.
GLSA 200511-18 (средняя) - phpSysInfo: Multiple vulnerabilities
phpSysInfo is vulnerable to multiple issues, including a local file inclusion leading to information disclosure and the potential execution of arbitrary code.
GLSA 200511-17 (средняя) - FUSE: mtab corruption through fusermount
The fusermount utility from FUSE can be abused to corrupt the /etc/mtab file contents, potentially allowing a local attacker to set unauthorized mount options.
GLSA 200511-16 (средняя) - GNUMP3d: Directory traversal and insecure temporary file creation
Two vulnerabilities have been identified in GNUMP3d allowing for limited directory traversal and insecure temporary file creation.
GLSA 200511-15 (высокая) - Smb4k: Local unauthorized file access
A vulnerability has been identified that allows unauthorized access to the contents of /etc/sudoers and /etc/super.tab files.
GLSA 200511-14 (средняя) - GTK+ 2, GdkPixbuf: Multiple XPM decoding vulnerabilities
The GdkPixbuf library, that is also included in GTK+ 2, contains vulnerabilities that could lead to a Denial of Service or the execution of arbitrary code.
GLSA 200511-13 (средняя) - Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF importer
Sylpheed and Sylpheed-Claws contain a buffer overflow vulnerability which may lead to the execution of arbitrary code.
GLSA 200511-12 (высокая) - Scorched 3D: Multiple vulnerabilities
Multiple vulnerabilities in Scorched 3D allow a remote attacker to deny service or execute arbitrary code on game servers.
GLSA 200511-11 (высокая) - linux-ftpd-ssl: Remote buffer overflow
A buffer overflow vulnerability has been found, allowing a remote attacker to execute arbitrary code with escalated privileges on the local system.
GLSA 200511-10 (средняя) - RAR: Format string and buffer overflow vulnerabilities
RAR contains a format string error and a buffer overflow vulnerability that may be used to execute arbitrary code.
GLSA 200511-09 (средняя) - Lynx: Arbitrary command execution
Lynx is vulnerable to an issue which allows the remote execution of arbitrary commands.
GLSA 200511-08 (средняя) - PHP: Multiple vulnerabilities
PHP suffers from multiple issues, resulting in security functions bypass, local Denial of service, cross-site scripting or PHP variables overwrite.
GLSA 200511-07 (средняя) - OpenVPN: Multiple vulnerabilities
The OpenVPN client is potentially vulnerable to the execution of arbitrary code and the OpenVPN server is vulnerable to a Denial of Service issue.

« Предыдущий 1 ... 158 159 160 161 162 ... 190 Следующий »

Экспортировать в Atom

Спасибо!