Page 5 of 66 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 56EXPL: 0

Multiple vulnerabilities in xli before 1.17 may allow remote attackers to execute arbitrary code via "buffer management errors" from certain image properties, some of which may be related to integer overflows in PPM files. • http://bugs.gentoo.org/show_bug.cgi?id=79762 http://secunia.com/advisories/14459 http://security.gentoo.org/glsa/glsa-200503-05.xml http://www.debian.org/security/2005/dsa-695 •

CVSS: 7.5EPSS: 0%CPEs: 56EXPL: 0

xloadimage before 4.1-r2, and xli before 1.17, allows attackers to execute arbitrary commands via shell metacharacters in filenames for compressed images, which are not properly quoted when calling the gunzip command. • http://bugs.gentoo.org/show_bug.cgi?id=79762 http://secunia.com/advisories/14459 http://secunia.com/advisories/14462 http://security.gentoo.org/glsa/glsa-200503-05.xml http://support.avaya.com/elmodocs2/security/ASA-2005-134_RHSA-2005-332.pdf http://www.debian.org/security/2005/dsa-695 http://www.osvdb.org/14365 http://www.redhat.com/support/errata/RHSA-2005-332.html http://www.securityfocus.com/archive/1/433935/30/5010/threaded http://www.securityfocus.com/bi •

CVSS: 7.5EPSS: 0%CPEs: 146EXPL: 0

The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities. El parche para corregir las vulnerabilidades de desbordamiento de entero en Xpdf 2.0 y 3.0 (CAN-2004-0888) es incompleto para arquitecturas de 64 bits en ciertas distribuciones de Linux como Red Hat, lo que podría dejar a los usuarios de Xpdf expuestos a las vulnerabilidades originales. • http://www.mandriva.com/security/advisories?name=MDKSA-2005:041 http://www.mandriva.com/security/advisories?name=MDKSA-2005:042 http://www.mandriva.com/security/advisories?name=MDKSA-2005:043 http://www.mandriva.com/security/advisories?name=MDKSA-2005:044 http://www.mandriva.com/security/advisories? •

CVSS: 4.6EPSS: 0%CPEs: 59EXPL: 0

The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters. • http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://secunia.com/advisories/35074 http://securitytracker.com/id?1012965 http://support.apple.com/kb/HT3549 http://www.debian.org/security/2005/dsa-654 http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml http://www.mandriva.com/security/advisories?name=MDKSA-2005:033 http://www.redhat.com/support/errata/RHSA-2005-040.html http://www.securityfocus.com/archive/1/419768/100/0/threaded http: •

CVSS: 2.1EPSS: 0%CPEs: 112EXPL: 0

Unknown vulnerability in the system call filtering code in the audit subsystem for Red Hat Enterprise Linux 3 allows local users to cause a denial of service (system crash) via unknown vectors. Vulnerabilidad desconocida en el código de filtrado de llamada al sistema en el subsistema de auditoría de Red Hat Enterprise Linux 3 permite a usuarios locales causar una denegación de servicio (caída del sistema) mediante vectores de ataque desconocidos. • http://www.redhat.com/support/errata/RHSA-2005-043.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11282 https://access.redhat.com/security/cve/CVE-2004-1237 https://bugzilla.redhat.com/show_bug.cgi?id=1617399 •