Количество 24
Количество 24
ELSA-2019-3553
ELSA-2019-3553: GNOME security, bug fix, and enhancement update (LOW)

CVE-2019-12795
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVE-2019-12795
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVE-2019-12795
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)
CVE-2019-12795
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x bef ...

CVE-2019-11459
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

CVE-2019-11459
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

CVE-2019-11459
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.
CVE-2019-11459
The tiff_document_render() and tiff_document_get_thumbnail() functions ...

SUSE-SU-2024:2681-1
Security update for gvfs
GHSA-whx7-c8j2-42vv
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

BDU:2019-02517
Уязвимость компонента daemon/gvfsbackendadmin.c подсистемы GVFS среды рабочего стола GNOME операционных систем Linux, позволяющая нарушителю подключиться к D-Bus серверу

openSUSE-SU-2019:1667-1
Recommended update for evince

SUSE-SU-2019:1648-1
Recommended update for evince
GHSA-3q2g-r99g-8h69
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

BDU:2020-01690
Уязвимость функции TIFFReadRGBAImageOriented программного средства просмотра документов Evince, позволяющая нарушителю получить несанкционированный доступ к информации

SUSE-SU-2019:2098-1
Security update for evince

SUSE-SU-2019:2080-1
Security update for evince

SUSE-SU-2019:14141-1
Security update for evince

RLSA-2019:3553
Low: GNOME security, bug fix, and enhancement update
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2019-3553 ELSA-2019-3553: GNOME security, bug fix, and enhancement update (LOW) | больше 5 лет назад | |||
![]() | CVE-2019-12795 daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.) | CVSS3: 7.8 | 0% Низкий | около 6 лет назад |
![]() | CVE-2019-12795 daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.) | CVSS3: 4.5 | 0% Низкий | около 6 лет назад |
![]() | CVE-2019-12795 daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.) | CVSS3: 7.8 | 0% Низкий | около 6 лет назад |
CVE-2019-12795 daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x bef ... | CVSS3: 7.8 | 0% Низкий | около 6 лет назад | |
![]() | CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. | CVSS3: 5.5 | 0% Низкий | около 6 лет назад |
![]() | CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. | CVSS3: 3.3 | 0% Низкий | около 6 лет назад |
![]() | CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. | CVSS3: 5.5 | 0% Низкий | около 6 лет назад |
CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() functions ... | CVSS3: 5.5 | 0% Низкий | около 6 лет назад | |
![]() | SUSE-SU-2024:2681-1 Security update for gvfs | 0% Низкий | 11 месяцев назад | |
GHSA-whx7-c8j2-42vv daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.) | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2019-02517 Уязвимость компонента daemon/gvfsbackendadmin.c подсистемы GVFS среды рабочего стола GNOME операционных систем Linux, позволяющая нарушителю подключиться к D-Bus серверу | CVSS3: 7.8 | 0% Низкий | около 6 лет назад |
![]() | openSUSE-SU-2019:1667-1 Recommended update for evince | 0% Низкий | почти 6 лет назад | |
![]() | SUSE-SU-2019:1648-1 Recommended update for evince | 0% Низкий | почти 6 лет назад | |
GHSA-3q2g-r99g-8h69 The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-01690 Уязвимость функции TIFFReadRGBAImageOriented программного средства просмотра документов Evince, позволяющая нарушителю получить несанкционированный доступ к информации | CVSS3: 6.5 | 0% Низкий | около 6 лет назад |
![]() | SUSE-SU-2019:2098-1 Security update for evince | почти 6 лет назад | ||
![]() | SUSE-SU-2019:2080-1 Security update for evince | почти 6 лет назад | ||
![]() | SUSE-SU-2019:14141-1 Security update for evince | почти 6 лет назад | ||
![]() | RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update | больше 5 лет назад |
Уязвимостей на страницу