Vulnerabilities > Rpath > Rpath Linux

DATE CVE VULNERABILITY TITLE RISK
2008-07-10 CVE-2008-3139 Information Exposure vulnerability in multiple products
The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
network
low complexity
rpath wireshark CWE-200
5.0
2008-07-10 CVE-2008-3138 Information Exposure vulnerability in multiple products
The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal) 0.99.3 through 1.0.0 allow remote attackers to cause a denial of service (application stop) via unknown vectors.
network
low complexity
rpath wireshark CWE-200
5.0
2007-11-07 CVE-2007-5116 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
7.5
2007-10-28 CVE-2007-5686 Permissions, Privileges, and Access Controls vulnerability in Rpath Linux 1
initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts.
local
low complexity
rpath CWE-264
4.9
2007-08-25 CVE-2007-4131 Remote Directory Traversal vulnerability in GNU Tar Dot_Dot Function
Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //..
network
redhat rpath gnu
6.8
2007-07-26 CVE-2007-4029 Denial Of Service And Memory Corruption vulnerability in Libvorbis 1.1.2
libvorbis 1.1.2, and possibly other versions before 1.2.0, allows context-dependent attackers to cause a denial of service via (1) an invalid mapping type, which triggers an out-of-bounds read in the vorbis_info_clear function in info.c, and (2) invalid blocksize values that trigger a segmentation fault in the read function in block.c.
network
rpath libvorbis
6.8
2007-04-06 CVE-2007-1351 Numeric Errors vulnerability in multiple products
Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
8.5
2007-01-27 CVE-2007-0536 Local Security vulnerability in Rpath Linux 1
The chroot helper in rMake for rPath Linux 1 does not drop supplemental groups, which causes packages to be installed with insecure permissions and might allow local users to gain privileges.
local
low complexity
rpath
7.2