Уведомления о безопасности GLSA

GLSA 200601-13 (низкая) - Gallery: Cross-site scripting vulnerability
Gallery is possibly vulnerable to a cross-site scripting attack that could allow arbitrary JavaScript code execution.
GLSA 200601-12 (низкая) - Trac: Cross-site scripting vulnerability
Trac is vulnerable to a cross-site scripting attack that could allow arbitrary JavaScript code execution.
GLSA 200601-11 (средняя) - KDE kjs: URI heap overflow vulnerability
KDE fails to properly validate URIs when handling javascript, potentially resulting in the execution of arbitrary code.
GLSA 200601-10 (средняя) - Sun and Blackdown Java: Applet privilege escalation
Sun's and Blackdown's JDK or JRE may allow untrusted applets to elevate their privileges.
GLSA 200601-09 (средняя) - Wine: Windows Metafile SETABORTPROC vulnerability
There is a flaw in Wine in the handling of Windows Metafiles (WMF) files, which could possibly result in the execution of arbitrary code.
GLSA 200601-08 (средняя) - Blender: Heap-based buffer overflow
Blender is vulnerable to a buffer overflow that may be exploited by attackers to execute arbitrary code.
GLSA 200601-07 (высокая) - ClamAV: Remote execution of arbitrary code
ClamAV is vulnerable to a buffer overflow which may lead to remote execution of arbitrary code.
GLSA 200601-06 (средняя) - xine-lib, FFmpeg: Heap-based buffer overflow
xine-lib and FFmpeg are vulnerable to a buffer overflow that may be exploited by attackers to execute arbitrary code.
GLSA 200601-05 (высокая) - mod_auth_pgsql: Multiple format string vulnerabilities
Format string vulnerabilities in mod_auth_pgsql may lead to the execution of arbitrary code.
GLSA 200601-04 (высокая) - VMware Workstation: Vulnerability in NAT networking
VMware guest operating systems can execute arbitrary code with elevated privileges on the host operating system through a flaw in NAT networking.
GLSA 200601-03 (высокая) - HylaFAX: Multiple vulnerabilities
HylaFAX is vulnerable to arbitrary code execution and unauthorized access vulnerabilities.
GLSA 200601-02 (средняя) - KPdf, KWord: Multiple overflows in included Xpdf code
KPdf and KWord both include vulnerable Xpdf code to handle PDF files, making them vulnerable to the execution of arbitrary code.
GLSA 200601-01 (средняя) - pinentry: Local privilege escalation
pinentry is vulnerable to privilege escalation.
GLSA 200512-18 (средняя) - XnView: Privilege escalation
XnView may search for shared libraries in an untrusted location, potentially allowing local users to execute arbitrary code with the privileges of another user.
GLSA 200512-17 (высокая) - scponly: Multiple privilege escalation issues
Local users can exploit an scponly flaw to gain root privileges, and scponly restricted users can use another vulnerability to evade shell restrictions.
GLSA 200512-16 (низкая) - OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows in libUil library
Two buffer overflows have been discovered in libUil, part of the OpenMotif toolkit, that can potentially lead to the execution of arbitrary code.
GLSA 200512-15 (высокая) - rssh: Privilege escalation
Local users could gain root privileges by chrooting into arbitrary directories.
GLSA 200512-14 (высокая) - NBD Tools: Buffer overflow in NBD server
The NBD server is vulnerable to a buffer overflow that may result in the execution of arbitrary code.
GLSA 200512-13 (высокая) - Dropbear: Privilege escalation
A buffer overflow in Dropbear could allow authenticated users to execute arbitrary code as the root user.
GLSA 200512-12 (средняя) - Mantis: Multiple vulnerabilities
Mantis is affected by multiple vulnerabilities ranging from file upload and SQL injection to cross-site scripting and HTTP response splitting.

« Предыдущий 1 ... 140 141 142 143 144 ... 173 Следующий »

Экспортировать в Atom

Спасибо!