exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 3,303 RSS Feed

Files from Gentoo

Email addresssecurity at gentoo.org
First Active2004-07-02
Last Active2024-05-06
Gentoo Linux Security Advisory 202402-03
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-3 - Multiple vulnerabilities have been discovered in QtGui which can lead to remote code execution. Versions greater than or equal to 5.15.9-r1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-38593, CVE-2023-32763
SHA-256 | 29abf5245e675ff4a969b993e3b6f8e40d58919eb43e3ef6ff64ed7c35ecd325
Gentoo Linux Security Advisory 202402-02
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-2 - A vulnerability has been discovered in SDDM which can lead to privilege escalation. Versions greater than or equal to 0.18.1-r6 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-28049
SHA-256 | 6b963f4bd06c531eca044b5135208a427fda74b10ead04703ae9d3458fab5725
Gentoo Linux Security Advisory 202402-01
Posted Feb 2, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-1 - Multiple vulnerabilities in glibc could result in Local Privilege Escalation. Versions greater than or equal to 2.38-r10 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2023-5156, CVE-2023-6246, CVE-2023-6779, CVE-2023-6780
SHA-256 | dc5103364dcaf34b9733e914efeb23949628b3316a7502944e9a2800aca0bbdb
Gentoo Linux Security Advisory 202401-34
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-34 - Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. Versions greater than or equal to 120.0.6099.109 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-2312, CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941
SHA-256 | 7972c2b3410fb4ff7bc260ff0dcbf543f3953812125be87b697341fdd176fb86
Gentoo Linux Security Advisory 202401-33
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-33 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to remote code execution. Versions greater than or equal to 2.42.2:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42852, CVE-2023-42890
SHA-256 | aa36ce21418779dc73ee4b50c45088af85854e82235821b227c27d737eef992f
Gentoo Linux Security Advisory 202401-32
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-32 - Multiple vulnerabilities have been discovered in libaom, the worst of which can lead to remote code execution. Versions greater than or equal to 3.2.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-36129, CVE-2020-36130, CVE-2020-36131, CVE-2020-36133, CVE-2020-36134, CVE-2020-36135, CVE-2021-30473, CVE-2021-30474, CVE-2021-30475
SHA-256 | a52cd36be2d1302497da4fc21f25b35c4aacc7187ee873bcd2b79d101c6ef6dc
Gentoo Linux Security Advisory 202401-31
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-31 - Multiple vulnerabilities have been found in containerd, the worst of which could result in privilege escalation. Versions greater than or equal to 1.6.14 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-32760, CVE-2021-41103, CVE-2022-23471, CVE-2022-23648, CVE-2022-24769, CVE-2022-31030
SHA-256 | 340e890e584a72be161ce1a3ca689044b98f4c14c7bc18bb98943aa01d4f4ea1
Gentoo Linux Security Advisory 202401-30
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886
SHA-256 | 545eafd3a0b182303f26482ca1690edf1334c8c351327115bef40159e3e46634
Gentoo Linux Security Advisory 202401-29
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-29 - A vulnerability has been discovered in sudo which can lead to execution manipulation through rowhammer-style memory manipulation. Versions less than 1.9.15_p2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-42465
SHA-256 | c143e72940de2f1c32f8d40256913db81b8bf24204c3b33d0e07ab146d0af245
Gentoo Linux Security Advisory 202401-28
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-28 - Multiple vulnerabilities have been discovered in GOCR, the worst of which could lead to arbitrary code execution. Versions below or equal to 0.52-r1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-33479, CVE-2021-33480, CVE-2021-33481
SHA-256 | 6fc7dddef1557df666bc93f37aa520ad50514ef1ce878fb8642ee85c979fe0ed
Gentoo Linux Security Advisory 202401-27
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-27 - Multiple vulnerabilities have been discovered in Ruby, the worst of which could lead to execution of arbitrary code. Multiple versions are affected.

tags | advisory, arbitrary, vulnerability, ruby
systems | linux, gentoo
advisories | CVE-2020-25613, CVE-2021-31810, CVE-2021-32066, CVE-2021-33621, CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756
SHA-256 | 94bd32b96511589b4ae3eae1e1b96022fbaeeb99eb332b00a775c863282498ba
Gentoo Linux Security Advisory 202401-26
Posted Jan 22, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-26 - Multiple vulnerabilities have been found in Apache XML-RPC, the worst of which could result in arbitrary code execution. Versions less than or equal to 3.1.3 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2016-5002, CVE-2016-5003, CVE-2019-17570
SHA-256 | e5a4b01ce01a0da4be625d294152099c16e3fe042a0e485ff40acb81e736e82a
Gentoo Linux Security Advisory 202401-25
Posted Jan 17, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-34169, CVE-2022-39399, CVE-2022-42920, CVE-2023-21830, CVE-2023-21835, CVE-2023-21843
SHA-256 | 0a4fe242d77ea01ee2a725ae008fbefb532aeaf7181a2f1427c642180897d42f
Gentoo Linux Security Advisory 202401-24
Posted Jan 16, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-24 - Multiple denial of service vulnerabilities have been discovered in Nettle. Versions greater than or equal to 3.9.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-3580, CVE-2023-36660
SHA-256 | b2b7995a3b3d102f3ba61b008faa0a4d374977257cf19d57646d6514262afae4
Gentoo Linux Security Advisory 202401-23
Posted Jan 16, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-23 - A buffer overread vulnerability has been found in libuv. Versions greater than or equal to 1.41.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-22918
SHA-256 | a1d98c5d3663ab5a3cd31b313c33b2ba88d065e8f085e2993c77fdeb8f968599
Gentoo Linux Security Advisory 202401-22
Posted Jan 16, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-22 - Multiple vulnerabilities have been discovered in libspf2, the worst of which can lead to remote code execution. Versions greater than or equal to 1.2.11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-20314, CVE-2021-33912, CVE-2021-33913
SHA-256 | 4df9712baaacd6e6f669da956478624a2d0582ad60f2fbd6ecdc17e27f5e2396
Gentoo Linux Security Advisory 202401-21
Posted Jan 16, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-21 - A vulnerability has been found in KTextEditor where local code can be executed without user interaction. Versions greater than or equal to 5.90.0-r2 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2022-23853
SHA-256 | e18be6e0e589094dc0bf306aff7478ea2c316df15ee6a9d58fbe76bb8bbd6803
Gentoo Linux Security Advisory 202401-20
Posted Jan 16, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-20 - A vulnerability has been found in QPDF which can lead to a heap-based buffer overflow. Versions greater than or equal to 10.1.0 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2021-36978
SHA-256 | 69b3736c24b0845bb03eb0957955a8f6ad32fc45aa1950f917fb02f5a73d2d4e
Gentoo Linux Security Advisory 202401-19
Posted Jan 16, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-19 - Multiple vulnerabilities have been found in Opera, the worst of which can lead to remote code execution. Versions greater than or equal to 73.0.3856.284 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-15999
SHA-256 | d555786617084799df45cfbed82ca07fb4afd6fa168f910245e907df3e94c1a2
Gentoo Linux Security Advisory 202401-18
Posted Jan 15, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-18 - A vulnerability has been found in zlib that can lead to a heap-based buffer overflow. Versions greater than or equal to 1.2.13-r2 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2023-45853
SHA-256 | 81090a4d94d7e437808585120ae4e70a3ab3c6d3ed1dffb2620b1b93dbddfe6a
Gentoo Linux Security Advisory 202401-17
Posted Jan 15, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-17 - A vulnerability has been found in libgit2 which could result in privilege escalation. Versions greater than or equal to 1.4.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-29187
SHA-256 | 89d16f7d78e191e575e8096e4c51fb0ea0cbf3a5a7f4facbc4b44acd7545037a
Gentoo Linux Security Advisory 202401-16
Posted Jan 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-16 - Multiple vulnerabilities have been discovered in FreeRDP, the worst of which could result in code execution. Versions greater than or equal to 2.11.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-39316, CVE-2022-39317, CVE-2022-39318, CVE-2022-39319, CVE-2022-39320, CVE-2022-39347, CVE-2022-41877, CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39355, CVE-2023-39356
SHA-256 | 3bd4fd57a2cfebab9086b429320a0d45d42381e7f1c261ec6b3e4d1e201e84a9
Gentoo Linux Security Advisory 202401-15
Posted Jan 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-15 - A vulnerability has been found in Prometheus SNMP Exporter which could allow for authentication bypass. Versions greater than or equal to 0.24.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-46146
SHA-256 | 525cb5629800e79b722a7107e80bb650f19b0bb682e09e5fdabc1827f88789ed
Gentoo Linux Security Advisory 202401-14
Posted Jan 10, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-14 - A denial of service vulnerability has been found in RedCloth. Versions greater than or equal to 4.3.2-r5 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2023-31606
SHA-256 | 40658bbbc5f887d204236de5251a6d530f1cf11ca030d49eb0397ee6d2eb8b7c
Gentoo Linux Security Advisory 202401-13
Posted Jan 10, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-13 - Multiple denial of service vulnerabilities have been found in FAAD2. Versions greater than or equal to 2.11.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-38857, CVE-2023-38858
SHA-256 | 7ec3297c1e5a099e7d989da9b8e773010cd62a3fe558a292a5f5f708ddc31bc6
Page 3 of 133
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close