Vulnerabilities > Gentoo > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-09-11 CVE-2012-4893 Cross-Site Request Forgery (CSRF) vulnerability in Gentoo Webmin
Multiple cross-site request forgery (CSRF) vulnerabilities in file/show.cgi in Webmin 1.590 and earlier allow remote attackers to hijack the authentication of privileged users for requests that (1) read files or execute (2) tar, (3) zip, or (4) gzip commands, a different issue than CVE-2012-2982.
network
gentoo CWE-352
6.8
2012-09-11 CVE-2012-2983 Improper Authentication vulnerability in Gentoo Webmin
file/edit_html.cgi in Webmin 1.590 and earlier does not perform an authorization check before showing a file's unedited contents, which allows remote attackers to read arbitrary files via the file field.
network
low complexity
gentoo CWE-287
5.0
2012-09-11 CVE-2012-2982 Unspecified vulnerability in Gentoo Webmin
file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to execute arbitrary commands via an invalid character in a pathname, as demonstrated by a | (pipe) character.
network
low complexity
gentoo
6.5
2012-09-11 CVE-2012-2981 Improper Input Validation vulnerability in Gentoo Webmin
Webmin 1.590 and earlier allows remote authenticated users to execute arbitrary Perl code via a crafted file associated with the type (aka monitor type name) parameter.
network
gentoo CWE-20
6.0
2011-03-30 CVE-2011-1550 Permissions, Privileges, and Access Controls vulnerability in Gentoo Logrotate
The default configuration of logrotate on SUSE openSUSE Factory uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by directories for the (1) cobbler, (2) inn, (3) safte-monitor, and (4) uucp packages.
6.3
2011-03-30 CVE-2011-1549 Permissions, Privileges, and Access Controls vulnerability in Gentoo Logrotate
The default configuration of logrotate on Gentoo Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by directories under /var/log/ for packages.
local
gentoo CWE-264
6.3
2011-03-30 CVE-2011-1548 Permissions, Privileges, and Access Controls vulnerability in Gentoo Logrotate
The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by /var/log/postgresql/.
6.3
2011-03-30 CVE-2011-1154 Improper Input Validation vulnerability in Gentoo Logrotate
The shred_file function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to execute arbitrary commands via shell metacharacters in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
local
gentoo CWE-20
6.9
2009-04-09 CVE-2009-1144 Code Injection vulnerability in multiple products
Untrusted search path vulnerability in the Gentoo package of Xpdf before 3.02-r2 allows local users to gain privileges via a Trojan horse xpdfrc file in the current working directory, related to an unset SYSTEM_XPDFRC macro in a Gentoo build process that uses the poppler library.
6.9
2008-10-10 CVE-2008-4394 Local Privilege Escalation vulnerability in Gentoo 'sys-apps/portage' Search Path
Multiple untrusted search path vulnerabilities in Portage before 2.1.4.5 include the current working directory in the Python search path, which allows local users to execute arbitrary code via a modified Python module that is loaded by the (1) ys-apps/portage, (2) net-mail/fetchmail, (3) app-editors/leo ebuilds, and other ebuilds.
local
gentoo
6.9