Vulnerabilities > Gnome

DATE CVE VULNERABILITY TITLE RISK
2010-02-08 CVE-2010-0409 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Gnome Gmime
Buffer overflow in the GMIME_UUENCODE_LEN macro in gmime/gmime-encodings.h in GMime before 2.4.15 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via input data for a uuencode operation.
network
low complexity
gnome CWE-119
7.5
2009-12-23 CVE-2009-4145 Information Exposure vulnerability in Gnome Networkmanager 0.7.2
nm-connection-editor in NetworkManager (NM) 0.7.x exports connection objects over D-Bus upon actions in the connection editor GUI, which allows local users to obtain sensitive information by reading D-Bus signals, as demonstrated by using dbus-monitor to discover the password for the WiFi network.
local
low complexity
gnome CWE-200
2.1
2009-12-23 CVE-2009-4144 Cryptographic Issues vulnerability in Gnome Networkmanager 0.7.2
NetworkManager (NM) 0.7.2 does not ensure that the configured Certification Authority (CA) certificate file for a (1) WPA Enterprise or (2) 802.1x network remains present upon a connection attempt, which might allow remote attackers to obtain sensitive information or cause a denial of service (connectivity disruption) by spoofing the identity of a wireless network.
network
gnome CWE-310
6.8
2009-12-21 CVE-2009-4035 Code Injection vulnerability in multiple products
The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a crafted Type 1 font that can produce a negative value, leading to a signed-to-unsigned integer conversion error and a buffer overflow.
network
gnome kde xpdf CWE-94
critical
9.3
2009-09-22 CVE-2009-3289 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory.
local
low complexity
gnome opensuse suse CWE-732
7.8
2009-09-08 CVE-2008-7185 Improper Input Validation vulnerability in Gnome Rhythmbox 0.11.5
GNOME Rhythmbox 0.11.5 allows remote attackers to cause a denial of service (segmentation fault and crash) via a playlist (.pls) file with a long Title field, possibly related to the g_hash_table_lookup function in b-playlist-manager.c.
network
gnome CWE-20
4.3
2009-09-04 CVE-2009-2697 Improper Authentication vulnerability in Gnome GDM
The Red Hat build script for the GNOME Display Manager (GDM) before 2.16.0-56 on Red Hat Enterprise Linux (RHEL) 5 omits TCP Wrapper support, which might allow remote attackers to bypass intended access restrictions via XDMCP connections, a different vulnerability than CVE-2007-5079.
network
gnome redhat CWE-287
6.8
2009-08-03 CVE-2009-2404 Buffer Errors vulnerability in Mozilla Network Security Services 3.12.3
Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
network
mozilla aol gnome pidgin CWE-119
critical
9.3
2009-05-14 CVE-2009-1631 Permissions, Privileges, and Access Controls vulnerability in Gnome Evolution
The Mailer component in Evolution 2.26.1 and earlier uses world-readable permissions for the .evolution directory, and certain directories and files under .evolution/ related to local mail, which allows local users to obtain sensitive information by reading these files.
local
low complexity
gnome CWE-264
2.1
2009-04-09 CVE-2009-1276 Information Exposure vulnerability in SUN Opensolaris and Solaris
XScreenSaver in Sun Solaris 10 and OpenSolaris before snv_109, and Solaris 8 and 9 with GNOME 2.0 or 2.0.2, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, as demonstrated by Thunderbird new-mail notifications.
local
low complexity
gnome sun CWE-200
2.1