Filters

Slackware Slackware LinuxInput Validation

First published (updated )

Slackware Slackware LinuxInput Validation

7.8
First published (updated )

redhat/kernelLast updated 24 July 2024

First published (updated )

Slackware Slackware LinuxDouble Free

7.8
First published (updated )

NTP ntpLast updated 24 July 2024

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Redhat Enterprise Linux Server EusFormat string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via …

First published (updated )

ISC BINDThe RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x b…

7.8
First published (updated )

Rsync Rsyncrsync before 3.0.0pre6, when running a writable rsync daemon that is not using chroot, allows remote…

First published (updated )

Rsync RsyncUnspecified vulnerability in rsync before 3.0.0pre6, when running a writable rsync daemon, allows re…

First published (updated )

FreeBSD FreeBSDInteger Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Ubuntu Ubuntu LinuxInteger Overflow

3.8
First published (updated )

Slackware Slackware Linuxxterm on Slackware Linux 10.2 stores information that had been displayed for a different user accoun…

1.9
First published (updated )

Gnu Privacy GuardA "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 throu…

First published (updated )

Debian Debian LinuxXpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and oth…

First published (updated )

Debian Debian LinuxXpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and oth…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Debian Debian LinuxInteger Overflow

First published (updated )

Apache HTTP serverBuffer Overflow, XSS

7.8
First published (updated )

Rob Flynn GaimBuffer Overflow

First published (updated )

Getmail Getmailgetmail 4.x before 4.2.0, when run as root, allows local users to overwrite arbitrary files via a sy…

1.2
First published (updated )

Getmail Getmailgetmail 4.x before 4.2.0, and other versions before 3.2.5, when run as root, allows local users to w…

2.1
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Slackware Slackware LinuxThe PHP package in Slackware 8.1, 9.0, and 9.1, when linked against a static library, includes /tmp …

7.2
First published (updated )

SGI ProPackUtempter allows device names that contain .. (dot dot) directory traversal sequences, which allows l…

2.1
First published (updated )

Midnight Commander Midnight CommanderMultiple format string vulnerabilities in Midnight Commander (mc) before 4.6.0 may allow attackers t…

First published (updated )

Midnight Commander Midnight CommanderBuffer Overflow

First published (updated )

Midnight Commander Midnight CommanderMultiple vulnerabilities in Midnight Commander (mc) before 4.6.0, with unknown impact, related to "I…

2.1
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Linux Linux kernelInteger Overflow

7.2
First published (updated )

Andrew Tridgell RsyncBuffer Overflow

7.5
First published (updated )

Cvs CvsCVS server before 1.11.10 may allow attackers to cause the CVS server to create directories and file…

7.5
First published (updated )

Slackware Slackware LinuxCUPS before 1.1.19 allows remote attackers to cause a denial of service via a partial printing reque…

First published (updated )

Slackware Slackware Linuxrc.M in Slackware 9.0 calls quotacheck with the -M option, which causes the filesystem to be remount…

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Redhat LinuxBuffer Overflow

First published (updated )

Suse Suse LinuxHeap corruption vulnerability in the "at" program allows local users to execute arbitrary code via a…

7.2
First published (updated )

GNU findutilsGNU locate in findutils 4.1 on Slackware 7.1 and 8.0 allows local users to gain privileges via an ol…

7.2
First published (updated )

NetBSD NetBSDtraceroute in NetBSD 1.3.3 and Linux systems allows local users to flood other systems by providing …

First published (updated )

Debian Debian Linuxtraceroute in NetBSD 1.3.3 and Linux systems allows local unprivileged users to modify the source ad…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

IBM AIXSome functions that implement the locale subsystem on Unix do not properly cleanse user-injected fo…

First published (updated )

Mandrakesoft Mandrake LinuxKernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which…

7.2
First published (updated )

Suse Suse LinuxBuffer Overflow

7.2
First published (updated )

Slackware Slackware Linuxlogin in Slackware 7.0 allows remote attackers to identify valid users on the system by reporting an…

First published (updated )

Suse Suse LinuxA default configuration of in.identd in SuSE Linux waits 120 seconds between requests, allowing a re…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Slackware Slackware LinuxXFree86 startx command is vulnerable to a symlink attack, allowing local users to create files in re…

First published (updated )

Slackware Slackware LinuxDuring a reboot after an installation of Linux Slackware 3.6, a remote attacker can obtain root acce…

7.2
First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

Slackware Slackware LinuxThe default configuration of Slackware 3.4, and possibly other versions, includes . (dot, the curren…

7.2
First published (updated )

Slackware Slackware Linuxlogin in Slackware Linux 3.2 through 3.5 does not properly check for an error when the /etc/group fi…

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Slackware Slackware LinuxSlackware Linux 3.4 pkgtool allows local attacker to read and write to arbitrary files via a symlink…

3.6
First published (updated )

Slackware Slackware LinuxVulnerability in imapd and ipop3d in Slackware 3.4 and 3.3 with shadowing enabled, and possibly othe…

First published (updated )

Slackware Slackware LinuxBuffer Overflow

7.2
First published (updated )

Slackware Slackware LinuxBuffer Overflow

7.2
First published (updated )

Slackware Slackware LinuxBuffer Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203