Уведомления о безопасности GLSA

GLSA 200603-02 (средняя) - teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code
CSTeTeX, pTeX, and teTeX include vulnerable XPdf code to handle PDF files, making them vulnerable to the execution of arbitrary code.
GLSA 200603-01 (средняя) - WordPress: SQL injection vulnerability
WordPress is vulnerable to an SQL injection vulnerability.
GLSA 200602-14 (средняя) - noweb: Insecure temporary file creation
noweb is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.
GLSA 200602-13 (средняя) - GraphicsMagick: Format string vulnerability
A vulnerability in GraphicsMagick allows attackers to crash the application and potentially execute arbitrary code.
GLSA 200602-12 (средняя) - GPdf: heap overflows in included Xpdf code
GPdf includes vulnerable Xpdf code to handle PDF files, making it vulnerable to the execution of arbitrary code.
GLSA 200602-11 (низкая) - OpenSSH, Dropbear: Insecure use of system() call
A flaw in OpenSSH and Dropbear allows local users to elevate their privileges via scp.
GLSA 200602-10 (средняя) - GnuPG: Incorrect signature verification
Applications relying on GnuPG to authenticate digital signatures may incorrectly believe a signature has been verified.
GLSA 200602-09 (высокая) - BomberClone: Remote execution of arbitrary code
BomberClone is vulnerable to a buffer overflow which may lead to remote execution of arbitrary code.
GLSA 200602-08 (высокая) - libtasn1, GNU TLS: Security flaw in DER decoding
A flaw in the parsing of Distinguished Encoding Rules (DER) has been discovered in libtasn1, potentially resulting in the execution of arbitrary code.
GLSA 200602-07 (средняя) - Sun JDK/JRE: Applet privilege escalation
Sun's Java Development Kit (JDK) and Java Runtime Environment (JRE) do not adequately constrain applets from privilege escalation and arbitrary code execution.
GLSA 200602-06 (средняя) - ImageMagick: Format string vulnerability
A vulnerability in ImageMagick allows attackers to crash the application and potentially execute arbitrary code.
GLSA 200602-05 (средняя) - KPdf: Heap based overflow
KPdf includes vulnerable Xpdf code to handle PDF files, making it vulnerable to the execution of arbitrary code.
GLSA 200602-04 (средняя) - Xpdf, Poppler: Heap overflow
Xpdf and Poppler are vulnerable to a heap overflow that may be exploited to execute arbitrary code.
GLSA 200602-03 (средняя) - Apache: Multiple vulnerabilities
Apache can be exploited for cross-site scripting attacks and is vulnerable to a Denial of Service attack.
GLSA 200602-02 (средняя) - ADOdb: PostgresSQL command injection
ADOdb is vulnerable to SQL injections if used in conjunction with a PostgreSQL database.
GLSA 200602-01 (средняя) - GStreamer FFmpeg plugin: Heap-based buffer overflow
The GStreamer FFmpeg plugin is vulnerable to a buffer overflow that may be exploited by attackers to execute arbitrary code.
GLSA 200601-17 (средняя) - Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflows
Xpdf, Poppler, GPdf, libextractor and pdftohtml are vulnerable to integer overflows that may be exploited to execute arbitrary code.
GLSA 200601-16 (средняя) - MyDNS: Denial of Service
MyDNS contains a vulnerability that may lead to a Denial of Service attack.
GLSA 200601-15 (высокая) - Paros: Default administrator password
Paros's database component is installed without a password, allowing execution of arbitrary system commands.
GLSA 200601-14 (высокая) - LibAST: Privilege escalation
A buffer overflow in LibAST may result in execution of arbitrary code with escalated privileges.

« Предыдущий 1 ... 139 140 141 142 143 ... 173 Следующий »

Экспортировать в Atom

Спасибо!