exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 3,319 RSS Feed

Files from Gentoo

Email addresssecurity at gentoo.org
First Active2004-07-02
Last Active2024-05-13
Gentoo Linux Security Advisory 202402-19
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-19 - A vulnerability has been discovered in libcaca which can lead to arbitrary code execution. Versions greater than or equal to 0.99_beta19-r4 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2021-3410
SHA-256 | 0245e60107a0303350e4c76919c42747fe3e6976194d4f228f49c0d993a4e02f
Gentoo Linux Security Advisory 202402-18
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-18 - Multiple vulnerabilities have been discovered in Exim, the worst of which can lead to remote code execution. Versions greater than or equal to 4.97.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-42114, CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, CVE-2023-42119, CVE-2023-51766
SHA-256 | baabebed21673e40b564e5721f4a8c2ad8b2d62a34a694a4ab0c3fd9b9eddfdc
Gentoo Linux Security Advisory 202402-17
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-17 - Multiple vulnerabilities have been discovered in CUPS, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 2.4.7 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-26691, CVE-2023-32324, CVE-2023-34241, CVE-2023-4504
SHA-256 | 0468bc739c556dc5d72d0990bb0d5e50e913c2c05719800d5e77718a1d6861e0
Gentoo Linux Security Advisory 202402-16
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-16 - Multiple vulnerabilities have been discovered in Apache Log4j, the worst of which can lead to remote code execution. Versions less than or equal to 1.2.17 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-17571, CVE-2020-9488, CVE-2020-9493, CVE-2022-23302, CVE-2022-23305
SHA-256 | 79e0825715a2197c39850bba10de0d238187f4c93dcdf24c6b31b702cdb3131e
Gentoo Linux Security Advisory 202402-15
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-15 - A vulnerability has been discovered in e2fsprogs which can lead to arbitrary code execution. Versions greater than or equal to 1.46.6 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-1304
SHA-256 | a2eafff769a48f4258c44d663d740cd5000c7ee83f88308b3caffea113cb1beb
Gentoo Linux Security Advisory 202402-14
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-14 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.12_p20240122 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-5997, CVE-2023-6112, CVE-2023-6345, CVE-2023-6346, CVE-2023-6347, CVE-2023-6348, CVE-2023-6350, CVE-2023-6351, CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512, CVE-2023-6702
SHA-256 | f750ece2412bd442b32f28c4f91c17860985bcc25963c561ef6f01fd67d8ff64
Gentoo Linux Security Advisory 202402-13
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-13 - A vulnerability has been discovered in TACACS+ which could lead to remote code execution. Versions less than or equal to 4.0.4.27a-r3 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-45239
SHA-256 | 04638808355566c54197cb75af68f1998cbd5ed25d7e8f0a438f1ae5fb0072af
Gentoo Linux Security Advisory 202402-12
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-12 - A vulnerability has been discovered in GNU Tar which may lead to an out of bounds read. Versions greater than or equal to 1.34-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-48303
SHA-256 | 5a503bc6e0f477ffe24327c986ae634f69ceb2f4e709d26a64463c6b65a7cc03
Gentoo Linux Security Advisory 202402-11
Posted Feb 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-11 - Multiple denial of service vulnerabilities have been found in libxml2. Versions greater than or equal to 2.12.5 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-28484, CVE-2023-29469, CVE-2023-45322, CVE-2024-25062
SHA-256 | ec389e9cd73d613a43c9949652fe1e63bd3df4b903e63661926fccc3941548fd
Gentoo Linux Security Advisory 202402-10
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-10 - Multiple vulnerabilities have been found in NBD Tools, the worst of which could result in arbitrary code execution. Versions greater than or equal to 3.24 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-26495, CVE-2022-26496
SHA-256 | 83b8d46f9c09fea3e5f24332fab518cfa8353b71b47ad892281a37e40beacce2
Gentoo Linux Security Advisory 202402-09
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-9 - Multiple out-of-bounds read vulnerabilities have been discovered in Wireshark. Versions greater than or equal to 4.0.11 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-5371, CVE-2023-6174
SHA-256 | aedd47a5fac11b07ba34143204f93f64bc085e816f7faf686f4d18430bed47d4
Gentoo Linux Security Advisory 202402-08
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-8 - Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in denial of service. Versions greater than or equal to 3.0.10 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-3358, CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0216, CVE-2023-0217, CVE-2023-0286, CVE-2023-0401, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-2650, CVE-2023-2975
SHA-256 | 21ad378435b07083191f0c5fc69298cd031080be76d8665f35aae2aacebb11f1
Gentoo Linux Security Advisory 202402-07
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-7 - Multiple vulnerabilities have been found in Xen, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 4.16.6_pre1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-28703, CVE-2021-28704, CVE-2021-28705, CVE-2021-28706, CVE-2021-28707, CVE-2021-28708, CVE-2021-28709, CVE-2022-23816, CVE-2022-23824, CVE-2022-23825, CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359
SHA-256 | 19872780145bfa0c32c4309b28ecde3c62c36daf70f877bcfa9b07a713bfd2ba
Gentoo Linux Security Advisory 202402-06
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-6 - Multiple vulnerabilities have been discovered in FreeType, the worst of which can lead to remote code execution. Versions greater than or equal to 2.13.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-27404, CVE-2022-27405, CVE-2022-27406, CVE-2023-2004
SHA-256 | 2332b930c1bc02b4c15052d2dd556f55c348f922103bdae172fa61778f27d3ef
Gentoo Linux Security Advisory 202402-05
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-5 - Multiple vulnerabilities have been discovered in Microsoft Edge, the worst of which could lead to remote code execution. Versions greater than or equal to 120.0.2210.61 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-29345, CVE-2023-33143, CVE-2023-33145, CVE-2023-35618, CVE-2023-36022, CVE-2023-36029, CVE-2023-36034, CVE-2023-36409, CVE-2023-36559, CVE-2023-36562, CVE-2023-36727, CVE-2023-36735, CVE-2023-36741, CVE-2023-36787
SHA-256 | c844eb6242995346f26fd4f6088786fbcb1b77133dff69f6873e1a0045401326
Gentoo Linux Security Advisory 202402-04
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-4 - A vulnerability has been discovered in GNAT Ada Suite which can lead to remote code execution. Versions prior to 2019-r2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-27619
SHA-256 | 36a43e2ded398a3755890db87828d0b486520c2a8a1e13a524cbc8a5ff206c35
Gentoo Linux Security Advisory 202402-03
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-3 - Multiple vulnerabilities have been discovered in QtGui which can lead to remote code execution. Versions greater than or equal to 5.15.9-r1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-38593, CVE-2023-32763
SHA-256 | 29abf5245e675ff4a969b993e3b6f8e40d58919eb43e3ef6ff64ed7c35ecd325
Gentoo Linux Security Advisory 202402-02
Posted Feb 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-2 - A vulnerability has been discovered in SDDM which can lead to privilege escalation. Versions greater than or equal to 0.18.1-r6 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-28049
SHA-256 | 6b963f4bd06c531eca044b5135208a427fda74b10ead04703ae9d3458fab5725
Gentoo Linux Security Advisory 202402-01
Posted Feb 2, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-1 - Multiple vulnerabilities in glibc could result in Local Privilege Escalation. Versions greater than or equal to 2.38-r10 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2023-5156, CVE-2023-6246, CVE-2023-6779, CVE-2023-6780
SHA-256 | dc5103364dcaf34b9733e914efeb23949628b3316a7502944e9a2800aca0bbdb
Gentoo Linux Security Advisory 202401-34
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-34 - Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. Versions greater than or equal to 120.0.6099.109 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-2312, CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941
SHA-256 | 7972c2b3410fb4ff7bc260ff0dcbf543f3953812125be87b697341fdd176fb86
Gentoo Linux Security Advisory 202401-33
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-33 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to remote code execution. Versions greater than or equal to 2.42.2:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42852, CVE-2023-42890
SHA-256 | aa36ce21418779dc73ee4b50c45088af85854e82235821b227c27d737eef992f
Gentoo Linux Security Advisory 202401-32
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-32 - Multiple vulnerabilities have been discovered in libaom, the worst of which can lead to remote code execution. Versions greater than or equal to 3.2.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-36129, CVE-2020-36130, CVE-2020-36131, CVE-2020-36133, CVE-2020-36134, CVE-2020-36135, CVE-2021-30473, CVE-2021-30474, CVE-2021-30475
SHA-256 | a52cd36be2d1302497da4fc21f25b35c4aacc7187ee873bcd2b79d101c6ef6dc
Gentoo Linux Security Advisory 202401-31
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-31 - Multiple vulnerabilities have been found in containerd, the worst of which could result in privilege escalation. Versions greater than or equal to 1.6.14 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-32760, CVE-2021-41103, CVE-2022-23471, CVE-2022-23648, CVE-2022-24769, CVE-2022-31030
SHA-256 | 340e890e584a72be161ce1a3ca689044b98f4c14c7bc18bb98943aa01d4f4ea1
Gentoo Linux Security Advisory 202401-30
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886
SHA-256 | 545eafd3a0b182303f26482ca1690edf1334c8c351327115bef40159e3e46634
Gentoo Linux Security Advisory 202401-29
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-29 - A vulnerability has been discovered in sudo which can lead to execution manipulation through rowhammer-style memory manipulation. Versions less than 1.9.15_p2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-42465
SHA-256 | c143e72940de2f1c32f8d40256913db81b8bf24204c3b33d0e07ab146d0af245
Page 3 of 133
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close