exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 3,303 RSS Feed

Files from Gentoo

Email addresssecurity at gentoo.org
First Active2004-07-02
Last Active2024-05-06
Gentoo Linux Security Advisory 202401-12
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-12 - Multiple vulnerabilities have been found in Synapse, the worst of which could result in information leaks. Versions greater than or equal to 1.96.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-41335, CVE-2023-42453, CVE-2023-43796, CVE-2023-45129
SHA-256 | 579d26d4cd9cfb85e879b659d92e0932b8578fa7565338d266a3a5c82cb769a2
Gentoo Linux Security Advisory 202401-11
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-11 - Multiple vulnerabilities have been found in Apache Batik, the worst of which could result in arbitrary code execution. Versions greater than or equal to 1.17 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-8013, CVE-2019-17566, CVE-2020-11987, CVE-2022-38398, CVE-2022-38648, CVE-2022-40146, CVE-2022-41704, CVE-2022-42890, CVE-2022-44729, CVE-2022-44730
SHA-256 | 38dc322bd0fed516dfe0f2d0a1d6bae717c540ee1db996da4b99b50da6a45469
Gentoo Linux Security Advisory 202401-10
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. Versions greater than or equal to 115.6.0:esr are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32205, CVE-2023-32206, CVE-2023-32207, CVE-2023-32208, CVE-2023-32209, CVE-2023-32210, CVE-2023-32211, CVE-2023-32212, CVE-2023-32213, CVE-2023-32214, CVE-2023-32215, CVE-2023-32216, CVE-2023-34414, CVE-2023-34415
SHA-256 | 53bf0705601dd338f28fb099f702f849b8f5d0320d2b9b985d789952f2af0b42
Gentoo Linux Security Advisory 202401-09
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-9 - Multiple vulnerabilities have been found in Eclipse Mosquitto which could result in denial of service. Versions greater than or equal to 2.0.17 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-0809, CVE-2023-28366, CVE-2023-3592
SHA-256 | 7d7265303e72af173f7cec8992c7edfbc7e2eb14e1fde53683cd6dc9a7c3df1b
Gentoo Linux Security Advisory 202401-08
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-8 - Multiple vulnerabilities have been discovered in util-linux which can lead to denial of service or information disclosure. Versions greater than or equal to 2.37.4 are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2021-37600, CVE-2021-3995, CVE-2021-3996, CVE-2022-0563
SHA-256 | 62dec367ea4089fa62904d998862ab06a9dc004c8547ea726868585009ca6353
Gentoo Linux Security Advisory 202401-07
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-7 - A vulnerability was found in R which could allow for remote code execution. Versions greater than or equal to 4.0.4 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-27637
SHA-256 | cd7523e9bd5821bd62c4f9f955e7fd51f99a0b4f3a7ade120b7ce21d23f890d6
Gentoo Linux Security Advisory 202401-06
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-6 - A vulnerability has been found in CUPS filters where remote code execution is possible via the beh filter. Versions greater than or equal to 1.28.17-r2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-24805
SHA-256 | 04d9291041ba5fcc090e28f0ff4049fffa42d1e6dc39d668ae3efd16ce11f10b
Gentoo Linux Security Advisory 202401-05
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-5 - A vulnerability has been found in RDoc which allows for command injection. Versions greater than or equal to 6.3.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-31799
SHA-256 | 8c234efb417149feb22af3d5937b58ea19a4a01f0e98fe8cc0b8e6d103242de2
Gentoo Linux Security Advisory 202401-04
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-4 - Several vulnerabilities have been found in WebKitGTK+, the worst of which can lead to remote code execution. Versions greater than or equal to 2.42.3:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-28198, CVE-2023-28204, CVE-2023-32370, CVE-2023-32373, CVE-2023-32393, CVE-2023-32439, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599
SHA-256 | 863910f6ba20827a0b5c37c0acc5ae9e63a2fc484662aacd6eba8330d97af93e
Gentoo Linux Security Advisory 202401-03
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-3 - Multiple vulnerabilities have been discovered in Bluez, the worst of which can lead to privilege escalation. Versions greater than or equal to 5.70-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-45866
SHA-256 | 00bcf7d7f39e7957ade6ec3d65eccb58e969676ea0a1c77b50884d272960344f
Gentoo Linux Security Advisory 202401-02
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-2 - Multiple vulnerabilities have been found in c-ares, the worst of which could result in the loss of confidentiality or integrity. Versions greater than or equal to 1.19.0 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-22930, CVE-2021-22931, CVE-2021-22939, CVE-2021-22940, CVE-2021-3672, CVE-2022-4904
SHA-256 | f55f7b8be0123269cf0a3020e3f41c3abd725971d2971cd48e32c027598008a2
Gentoo Linux Security Advisory 202401-01
Posted Jan 2, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-1 - A vulnerability has been found in Joblib which allows for arbitrary code execution. Versions greater than or equal to 1.2.0 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-21797
SHA-256 | 2e3a549ab918f348ff21707a47e014567779018439842f180c4bed2fbb9f4d83
Gentoo Linux Security Advisory 202312-16
Posted Dec 28, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-16 - Multiple vulnerabilities have been discovered in libssh, the worst of which could lead to code execution. Versions greater than or equal to 0.10.6 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-48795, CVE-2023-6004
SHA-256 | 475da9d4074fee95dd103c9e4072c2a5bae6c16622c02660f94da00f23ad5f16
Gentoo Linux Security Advisory 202312-17
Posted Dec 28, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-17 - Multiple vulnerabilities have been discovered in OpenSSH, the worst of which could lead to code execution. Versions greater than or equal to 9.6_p1 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-48795, CVE-2023-51385
SHA-256 | ba995f8d24608fff3aaab0d0ad90892e7d28d73639eaace76ba4733a544b788c
Gentoo Linux Security Advisory 202312-15
Posted Dec 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-15 - Several vulnerabilities have been found in Git, the worst of which could lead to remote code execution. Versions greater than or equal to 2.39.3 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-23521, CVE-2022-24765, CVE-2022-29187, CVE-2022-39253, CVE-2022-39260, CVE-2022-41903, CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 40da540c38bd337ca3d0a368d288902ef88dd450d5f78bccef5cef2ef2758381
Gentoo Linux Security Advisory 202312-14
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-14 - Multiple vulnerabilities have been discovered in FFmpeg, the worst of which could lead to code execution. Versions greater than or equal to 6.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-33815, CVE-2021-38171, CVE-2021-38291, CVE-2022-1475, CVE-2022-3964, CVE-2022-3965, CVE-2022-48434
SHA-256 | 0922bfbde257cc0b18058668376d2cab6f85025fca60b1954a14670568bf0216
Gentoo Linux Security Advisory 202312-13
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-13 - Multiple vulnerabilities have been discovered in Gitea, the worst of which could result in information leakage. Versions greater than or equal to 1.20.6 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-3515
SHA-256 | 5a6fbc4b9762dddb1dc427ba9447ed15f97e4c9557de3f0888ae48ae8e114088
Gentoo Linux Security Advisory 202312-12
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-12 - Several vulnerabilities have been found in Flatpack, the worst of which lead to privilege escalation and sandbox escape. Versions greater than or equal to 1.14.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-21381, CVE-2021-41133, CVE-2021-43860, CVE-2022-21682, CVE-2023-28100, CVE-2023-28101
SHA-256 | 3018a3aaac2e8e504bce240edb2f33466f227c0b15ee1ce0adb6bbddcdceb2ca
Gentoo Linux Security Advisory 202312-11
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-11 - A vulnerability has been found in SABnzbd which allows for remote code execution. Versions greater than or equal to 4.0.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-34237
SHA-256 | 414698e4e9ba87a0138f321143a42ff3dd88e6bf81dd242518d6c09de60a3092
Gentoo Linux Security Advisory 202312-10
Posted Dec 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-10 - A vulnerability has been found in Ceph which can lead to root privilege escalation. Versions greater than or equal to 17.2.6 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2022-3650
SHA-256 | daf313bfa471e6c911b744215f7deaf8540dd85955b1584a4642d7487964ba48
Gentoo Linux Security Advisory 202312-09
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-9 - Multiple vulnerabilities have been discovered in NASM, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.16.01 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-8343, CVE-2020-21528, CVE-2022-44370
SHA-256 | 6c8abaff0e71ae8e95b4a8c44f57bcad513a93fc3d2495d0c5507fb13359884d
Gentoo Linux Security Advisory 202312-08
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-8 - A vulnerability has been found in LibRaw where a heap buffer overflow may lead to an application crash. Versions greater than or equal to 0.21.1-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2023-1729
SHA-256 | 06e868d02c6df3bd10c1a22492d4d300885f803e0ee7c3135a6df46242f5ad36
Gentoo Linux Security Advisory 202312-07
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-7 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.11_p20231120 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-4068, CVE-2023-4069, CVE-2023-4070, CVE-2023-4071, CVE-2023-4072, CVE-2023-4073, CVE-2023-4074, CVE-2023-4075, CVE-2023-4076, CVE-2023-4077, CVE-2023-4078, CVE-2023-4761, CVE-2023-4762, CVE-2023-4763
SHA-256 | 4ce37672fbc344b59f915cd65c49d81e0b681fcec017a4c4ce0cd3b0272f7493
Gentoo Linux Security Advisory 202312-06
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-6 - Multiple vulnerabilities have been discovered in Exiv2, the worst of which can lead to remote code execution. Versions greater than or equal to 0.28.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-18771, CVE-2020-18773, CVE-2020-18774, CVE-2020-18899, CVE-2021-29457, CVE-2021-29458, CVE-2021-29463, CVE-2021-29464, CVE-2021-29470, CVE-2021-29473, CVE-2021-29623, CVE-2021-31291, CVE-2021-31292, CVE-2021-32617
SHA-256 | f888940d72449dc879a248db24d5ec9cdaffc0d3c26b45ab9d9b623f5c707e27
Gentoo Linux Security Advisory 202312-05
Posted Dec 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-5 - Multiple vulnerabilities have been discovered in libssh, the worst of which could lead to remote code execution. Versions greater than or equal to 0.10.5 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3634, CVE-2023-1667, CVE-2023-2283
SHA-256 | afb44d6bcb45170dbbdafae00a799179936a89de10e52757ec95db57ded898b2
Page 4 of 133
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close