Page 3 of 19 results (0.004 seconds)

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

Multiple vulnerabilities in fliccd, when installed setuid root as part of the kdeedu Kstars support for Instrument Neutral Distributed Interface (INDI) in KDE 3.3 to 3.3.2, allow local users and remote attackers to execute arbitrary code via stack-based buffer overflows. • http://secunia.com/advisories/14306 http://www.gentoo.org/security/en/glsa/glsa-200502-23.xml http://www.kde.org/info/security/advisory-20050215-1.txt http://www.redhat.com/archives/fedora-announce-list/2005-February/msg00044.html •

CVSS: 7.5EPSS: 0%CPEs: 146EXPL: 0

The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities. El parche para corregir las vulnerabilidades de desbordamiento de entero en Xpdf 2.0 y 3.0 (CAN-2004-0888) es incompleto para arquitecturas de 64 bits en ciertas distribuciones de Linux como Red Hat, lo que podría dejar a los usuarios de Xpdf expuestos a las vulnerabilidades originales. • http://www.mandriva.com/security/advisories?name=MDKSA-2005:041 http://www.mandriva.com/security/advisories?name=MDKSA-2005:042 http://www.mandriva.com/security/advisories?name=MDKSA-2005:043 http://www.mandriva.com/security/advisories?name=MDKSA-2005:044 http://www.mandriva.com/security/advisories? •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 0

The dcopidlng script in KDE 3.2.x and 3.3.x creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack. • http://bugs.kde.org/show_bug.cgi?id=97608 http://fedoranews.org/updates/FEDORA-2005-245.shtml http://marc.info/?l=bugtraq&m=110814653804757&w=2 http://secunia.com/advisories/14254 http://security.gentoo.org/glsa/glsa-200503-14.xml http://securitytracker.com/id?1013525 http://www.kde.org/info/security/advisory-20050316-2.txt http://www.mandriva.com/security/advisories?name=MDKSA-2005:045 http://www.mandriva.com/security/advisories? •

CVSS: 9.3EPSS: 6%CPEs: 4EXPL: 0

Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded. • ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921 http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030241.html http://marc.info/?t=110378596500001&r=1&w=2 http://secunia.com/advisories/17277 http://securitytracker.com/id?1012646 http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml http://www.gentoo.org&# • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 13EXPL: 0

KDE 3.2.x and 3.3.0 through 3.3.2, when saving credentials that are (1) manually entered by the user or (2) created by the SMB protocol handler, stores those credentials for plaintext in the user's .desktop file, which may be created with world-readable permissions, which could allow local users to obtain usernames and passwords for remote resources such as SMB shares. • http://archives.neohapsis.com/archives/fulldisclosure/2004-11/1292.html http://marc.info/?l=bugtraq&m=110178786809694&w=2 http://marc.info/?l=bugtraq&m=110261063201488&w=2 http://secunia.com/advisories/13477 http://secunia.com/advisories/13486 http://secunia.com/advisories/13560 http://securitytracker.com/id?1012471 http://www.ciac.org/ciac/bulletins/p-051.shtml http://www.gentoo.org/security/en/glsa/glsa-200412-16.xml http://www.kb.cert.org/vuls/id/305294 http •