what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 3,387 RSS Feed

Files from Gentoo

Email addresssecurity at gentoo.org
First Active2004-07-02
Last Active2024-08-12
Gentoo Linux Security Advisory 202408-33
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-33 - Multiple vulnerabilities have been discovered in protobuf-c, the worst of which could result in denial of service. Versions greater than or equal to 1.4.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-33070, CVE-2022-48468
SHA-256 | 591b920d9e69c9911a321ca37990a492cc38f8529bf51ff4eb094bc55ce6d7d7
Gentoo Linux Security Advisory 202408-32
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-32 - Multiple vulnerabilities have been discovered in PHP, the worst of which can lead to a denial of service. Versions greater than or equal to 8.1.29:8.1 are affected.

tags | advisory, denial of service, php, vulnerability
systems | linux, gentoo
advisories | CVE-2022-31631, CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3823, CVE-2023-3824, CVE-2024-2756, CVE-2024-2757, CVE-2024-3096, CVE-2024-4577, CVE-2024-5458, CVE-2024-5585
SHA-256 | cbf734f3a99c6d459c77601c00b0651913d26cb2c46b0dfcaf7fb250b9cac607
Gentoo Linux Security Advisory 202408-31
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-31 - A vulnerability has been discovered in protobuf and protobuf-python, which can lead to a denial of service. Versions greater than or equal to 3.20.3 are affected.

tags | advisory, denial of service, python
systems | linux, gentoo
advisories | CVE-2022-1941
SHA-256 | eadc67e3419f076cd2de528fbc9c00208699c0bc0f0ddec23dcad5d674871d0e
Gentoo Linux Security Advisory 202408-30
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-30 - A vulnerability has been discovered in dpkg, which allows for directory traversal. Versions greater than or equal to 1.20.9-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-1664
SHA-256 | 2b6862b524f4d21e572eb70b00ec9756b080b1004c30b759cefa4b37cad5a636
Gentoo Linux Security Advisory 202408-29
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-29 - Multiple vulnerabilities have been discovered in MuPDF, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.20.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-37220, CVE-2021-4216
SHA-256 | 449db2699dff96a63f93fc69ca7588b4bdde954afb5d2d3a15a6da261170b057
Gentoo Linux Security Advisory 202408-28
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-28 - A vulnerability has been discovered in rsyslog, which could possibly lead to remote code execution. Versions greater than or equal to 8.2206.0 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2022-24903
SHA-256 | f50fc19de5ad3d07dd08c9432bb75d203dee019826ce312bbe81a4c7ef7ca1ee
Gentoo Linux Security Advisory 202408-27
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-27 - A vulnerability has been discovered in AFLplusplus, which can lead to arbitrary code execution via an untrusted CWD. Versions greater than or equal to 4.06c are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-26266
SHA-256 | b10a4ed37f80e5c483b9ab7dab84424a0036c00ffdff0b7a77e2fbd8ffcff0e4
Gentoo Linux Security Advisory 202408-26
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-26 - Multiple vulnerabilities have been discovered in matio, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.5.22 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-36428, CVE-2021-36977
SHA-256 | 5729940a2b6d6d8cc3057be4bbd2de7787ba73f5492cdc129c3dbc4bebd8143e
Gentoo Linux Security Advisory 202408-25
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-25 - Multiple vulnerabilities have been discovered in runc, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.1.12 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-43784, CVE-2022-29162, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2024-21626
SHA-256 | 35eca8f05afb945acb36b278ceea660e8251c72adbc3a80372297da3c7b9cdf5
Gentoo Linux Security Advisory 202408-24
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-24 - A vulnerability has been discovered in Ruby on Rails, which can lead to remote code execution via serialization of data. Versions greater than or equal to 6.1.6.1:6.1 are affected.

tags | advisory, remote, code execution, ruby
systems | linux, gentoo
advisories | CVE-2022-32224
SHA-256 | 5581d6d215789609525852a7cd3c158e19d3d73dc1926e04a25c534e78e5de7c
Gentoo Linux Security Advisory 202408-23
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-23 - Multiple vulnerabilities have been discovered in GnuPG, the worst of which could lead to signature spoofing. Versions greater than or equal to 2.4.4 are affected.

tags | advisory, spoof, vulnerability
systems | linux, gentoo
advisories | CVE-2022-34903
SHA-256 | f197a26beaa903161483172a07af23680ada9325f5443fb0df06e4827c5d2d63
Gentoo Linux Security Advisory 202408-22
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-22 - Multiple vulnerabilities have been discovered in Bundler, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.2.33 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-3881, CVE-2020-36327, CVE-2021-43809
SHA-256 | 080d3a5415c28becf7b84fb76be2b2838c2dae9707d4762d518265c51e2d46f9
Gentoo Linux Security Advisory 202408-21
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-21 - Multiple vulnerabilities have been discovered in GPAC, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 2.2.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-22673, CVE-2020-22674, CVE-2020-22675, CVE-2020-22677, CVE-2020-22678, CVE-2020-22679, CVE-2020-25427, CVE-2020-35979, CVE-2020-35980, CVE-2020-35981, CVE-2020-35982, CVE-2021-21834, CVE-2021-21835, CVE-2021-21836
SHA-256 | 502181feb0bca6ad75598dc7a408f70d75379cc205b2508022c48c1f861eb3f3
Gentoo Linux Security Advisory 202408-20
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-20 - Multiple vulnerabilities have been discovered in libde265, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.0.11 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-21594, CVE-2020-21595, CVE-2020-21596, CVE-2020-21597, CVE-2020-21598, CVE-2020-21599, CVE-2020-21600, CVE-2020-21601, CVE-2020-21602, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606, CVE-2021-35452
SHA-256 | 39094738745bf5a25bb12113b0e11a2048c8214a24cf5bcb4e6e0f0b03e49a21
Gentoo Linux Security Advisory 202408-19
Posted Aug 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-19 - Multiple vulnerabilities have been discovered in ncurses, the worst of which could lead to a denial of service. Versions greater than or equal to 6.4_p20230408 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-29458, CVE-2023-29491
SHA-256 | a81b6416ce476ea34e6671e44c745e99623d4db7bdd95bb350c45c714df82bb4
Gentoo Linux Security Advisory 202408-18
Posted Aug 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-18 - Multiple vulnerabilities have been discovered in QEMU, the worst of which could lead to a denial of service. Versions greater than or equal to 8.0.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-14394, CVE-2022-0216, CVE-2022-1050, CVE-2022-2962, CVE-2022-35414, CVE-2022-4144, CVE-2022-4172, CVE-2023-1544, CVE-2023-2861
SHA-256 | 1f8b23237c495b5b7aceb4eaa5988cdbafaf89ca957c76813f34f43cd5ebf53c
Gentoo Linux Security Advisory 202408-17
Posted Aug 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-17 - A vulnerability has been discovered in Nautilus, which can lead to a denial of service. Versions greater than or equal to 44.0 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-37290
SHA-256 | 2e0ceed2edda01e8c3d76cefc12693e229157f934d2112e50c487e029e11d692
Gentoo Linux Security Advisory 202408-16
Posted Aug 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-16 - A vulnerability has been discovered in re2c, which can lead to a denial of service. Versions greater than or equal to 2.0 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2018-21232
SHA-256 | 76544f86c7e38faf500e362bdddbd8bdfc2a0eb3398b223b3f9bbb9b050738ff
Gentoo Linux Security Advisory 202408-15
Posted Aug 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-15 - Multiple vulnerabilities have been discovered in Percona XtraBackup, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 8.0.29.22 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-25834, CVE-2022-26944
SHA-256 | 95681b4b7cced8ebd33a3638c99d34eeed5a03a0cfa94d33958d78deb048c4b3
Gentoo Linux Security Advisory 202408-14
Posted Aug 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-14 - A vulnerability has been discovered in Librsvg, which can lead to arbitrary file reads. Versions greater than or equal to 2.56.3 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2023-38633
SHA-256 | 92324873dba2c41929b6116688e034cbc0c2155503b10400adfd970854008a8c
Gentoo Linux Security Advisory 202408-13
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-13 - A vulnerability has been discovered in Nokogiri, which can lead to a denial of service. Versions greater than or equal to 1.13.10 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-23476
SHA-256 | f05e4d065cd6ae36b53a16250b9139813c9e7ac688f4a2124aac3c7a5539f340
Gentoo Linux Security Advisory 202408-12
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-12 - A vulnerability has been discovered in Bitcoin, which can lead to a denial of service. Versions greater than or equal to 25.0 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2023-33297
SHA-256 | 6e001b798f8e091a9a78dc5058a26a8b546551d924db16353eb60438c13abe28
Gentoo Linux Security Advisory 202408-11
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-11 - Multiple vulnerabilities have been discovered in aiohttp, the worst of which could lead to service compromise. Versions greater than or equal to 3.9.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-47641, CVE-2023-49082, CVE-2024-30251
SHA-256 | 7d539d4590c35028fb20d378da1505761f4b4b2f95b9b7a7c9dd6cb480d6498e
Gentoo Linux Security Advisory 202408-10
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-10 - Multiple vulnerabilities have been discovered in nghttp2, the worst of which could lead to a denial of service. Versions greater than or equal to 1.61.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-44487, CVE-2024-28182
SHA-256 | f7b7293958cac47f3456ce9b6b75de81240539ad233906034ae0e16ac54d9126
Gentoo Linux Security Advisory 202408-09
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-9 - Multiple vulnerabilities have been discovered in Cairo, the worst of which a denial of service. Versions greater than or equal to 1.18.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-6461, CVE-2019-6462
SHA-256 | a8a2b329d8a919230a74c7eb257969b0606b5ae91ead436757564af7f46231f0
Page 1 of 136
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close