what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 3,287 RSS Feed

Files from Gentoo

Email addresssecurity at gentoo.org
First Active2004-07-02
Last Active2024-04-01
Gentoo Linux Security Advisory 202305-31
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-31 - Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in arbitrary code execution. Versions greater than or equal to 4.5.0-r2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-48281, CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804
SHA-256 | 99f970f1c540787e1b6a51df40cd754c93e89b443a65e3de70a4660cfd8b8c9c
Gentoo Linux Security Advisory 202305-34
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-34 - Multiple vulnerabilities have been found in CGAL, the worst of which could result in arbitrary code execution. Versions greater than or equal to 5.4.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-28601, CVE-2020-28602, CVE-2020-28603, CVE-2020-28604, CVE-2020-28605, CVE-2020-28606, CVE-2020-28607, CVE-2020-28608, CVE-2020-28610, CVE-2020-28611, CVE-2020-28612, CVE-2020-28613, CVE-2020-28614, CVE-2020-28615
SHA-256 | 04627ea9b87494af5f569efe441ac91ff58bffae741404d2996d314a69e5f0f8
Gentoo Linux Security Advisory 202305-36
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-36 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-0616, CVE-2023-0767, CVE-2023-1945, CVE-2023-1999, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25734, CVE-2023-25735, CVE-2023-25737, CVE-2023-25738, CVE-2023-25739, CVE-2023-25740
SHA-256 | cf32af8db7f48a44b2fe2d1424fd1ad7ec5f57e5c79d44dd0561f7d2a05b5ea4
Gentoo Linux Security Advisory 202305-29
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-29 - Multiple vulnerabilities have been discovered in squashfs-tools, the worst of which can result in an arbitrary file write. Versions greater than or equal to 4.5_p20210914 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2021-40153, CVE-2021-41072
SHA-256 | 41d12184d7c1d9e0b9fa6af6edbc6e9856d3a69d307703dd95cbde672592e475
Gentoo Linux Security Advisory 202305-30
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.8 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011, CVE-2022-3550, CVE-2022-3551, CVE-2022-3553, CVE-2022-4283, CVE-2022-46283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344
SHA-256 | 17ea79dd6032266e7320314c13626d60dbbcad16b92d154c8357ae278fff0d4c
Gentoo Linux Security Advisory 202305-28
Posted May 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-28 - Multiple vulnerabilities have been found in snakeyaml, the worst of which could result in denial of service. Versions greater than or equal to 1.33 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-18640, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-38752
SHA-256 | 450489bee55ab3d0abd0fbbd5825dda4f101c934405fc2e01047cd9490e68b31
Gentoo Linux Security Advisory 202305-27
Posted May 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-27 - A vulnerability has been discovered in Tinyproxy which could be used to achieve memory disclosure. Versions greater than or equal to 1.8.3-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-40468
SHA-256 | 97c9d026f6d059ec367281abfb9316413ae394bd765453b4dba462296c7fb9db
Gentoo Linux Security Advisory 202305-25
Posted May 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-25 - Multiple vulnerabilities have been discovered in ModSecurity Core Rule Set, the worst of which could result in bypassing the WAF. Versions greater than or equal to 3.3.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-35368, CVE-2022-39955, CVE-2022-39956, CVE-2022-39957, CVE-2022-39958
SHA-256 | 87eb2387fc19f1cc46ab6d777ec31009795da99de709f3296f43a6ec6f454b34
Gentoo Linux Security Advisory 202305-24
Posted May 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-24 - Multiple vulnerabilities have been found in MediaWiki, the worst of which could result in denial of service. Versions greater than or equal to 1.25.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-41798, CVE-2021-41799, CVE-2021-41800, CVE-2021-44854, CVE-2021-44855, CVE-2021-44856, CVE-2021-44857, CVE-2021-44858, CVE-2021-45038, CVE-2022-28202, CVE-2022-28205, CVE-2022-28206, CVE-2022-28209, CVE-2022-31090
SHA-256 | 78ab2541bb3f01d04e54261262659d5bd6583eb5662586495c141e168f913aee
Gentoo Linux Security Advisory 202305-26
Posted May 22, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-26 - Multiple vulnerabilities have been discovered in LibreCAD, the worst of which could result in denial of service. Versions greater than or equal to 2.1.3-r7 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-21898, CVE-2021-21899, CVE-2021-21900, CVE-2021-45341, CVE-2021-45342, CVE-2021-45343
SHA-256 | 784cc5e58eaf6f44eb0c9ddde54a3157a4759955a3202b0e003be03487075237
Gentoo Linux Security Advisory 202305-23
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-23 - Multiple vulnerabilities have been discovered in Lua, the worst of which could result in arbitrary code execution.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2014-5461, CVE-2021-44647, CVE-2022-28805
SHA-256 | 00aefb3377c44926da8759cd1d9a0caff52ef4beac1d0f7f4a215d7820e9e283
Gentoo Linux Security Advisory 202305-22
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-22 - Multiple vulnerabilities have been discovered in ISC DHCP, the worst of which could result in denial of service. Versions less than 4.4.3_p1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-25217, CVE-2022-2928, CVE-2022-2929
SHA-256 | 01af9fd733feb9ee59313a46fa6a69ef223463ef95f3edd2c49015f148a0aadf
Gentoo Linux Security Advisory 202305-20
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-20 - A buffer overflow vulnerability has been discovered in libapreq2 which could result in denial of service. Versions less than 2.17 are affected.

tags | advisory, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2022-22728
SHA-256 | 792071c590c9fa5e3f086497c3f88e44a5eaf5c99ed93c05a0036daabaa97e82
Gentoo Linux Security Advisory 202305-19
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-19 - A vulnerability has been discovered in Firejail which could result in local root privilege escalation.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2022-31214
SHA-256 | a1cc5fd4c53d65e90316083ec113adeb3139a95bfa06da605b2b15ba54807504
Gentoo Linux Security Advisory 202305-18
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-18 - Multiple vulnerabilities have been found in libsdl2, the worst of which could result in arbitrary code execution. Versions less than 2.26.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-33657, CVE-2022-4743
SHA-256 | 329099e77e1155de31ad66371529080c5715465d8e090924f3aba8938512f75b
Gentoo Linux Security Advisory 202305-17
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-17 - Multiple vulnerabilities have been found in libsdl, the worst of which could result in arbitrary code execution. Versions less than 1.2.15_p20221201>= are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-13616, CVE-2019-7572, CVE-2019-7573, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7638, CVE-2021-33657, CVE-2022-34568
SHA-256 | f88cbbf99497c62f630186c9fc9b3387da4a2cc7bd86fcd3e2435a35d63ff6ff
Gentoo Linux Security Advisory 202305-16
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-1154, CVE-2022-1160, CVE-2022-1381, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621, CVE-2022-1629, CVE-2022-1674, CVE-2022-1720, CVE-2022-1725, CVE-2022-1733, CVE-2022-1735
SHA-256 | 81b5395f5780b813c10198f29c690100f378f19946bb1a709a861b0663668b4e
Gentoo Linux Security Advisory 202305-15
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-15 - Multiple vulnerabilities have been discovered in systemd, the worst of which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-3997, CVE-2022-3821
SHA-256 | 5385d40a5dc26e14d825f0e98938e718780d2697e083d342fb1504267a87ed38
Gentoo Linux Security Advisory 202305-14
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-14 - A vulnerability has been discovered in uptimed which could result in root privilege escalation. Versions less than 0.4.6-r1 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2020-36657
SHA-256 | bc372404c988cf4e4c037c3f15aa29c339776307d0b656e7b70be7cfcfb1b929
Gentoo Linux Security Advisory 202305-12
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-12 - A vulnerability has been discovered in sudo which could result in root privilege escalation. Versions less than 1.9.12_p2 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2023-22809
SHA-256 | b8f9643203a24f27c9e405bdb0297e4ad8adff7235b76a4220ae9bf87e546de1
Gentoo Linux Security Advisory 202305-11
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-11 - Multiple vulnerabilities have been found in Tor, the worst of which could result in denial of service. Versions less than 0.4.7.13 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-38385, CVE-2022-33903, CVE-2023-23589
SHA-256 | b35755744fdd1d6e1ae8281fa91b0190eca10c429f7f73044c5532c64ddd96be
Gentoo Linux Security Advisory 202305-10
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-10 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 109.0.5414.74-r1>= are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-3445, CVE-2022-3446, CVE-2022-3447, CVE-2022-3448, CVE-2022-3449, CVE-2022-3450, CVE-2022-3723, CVE-2022-41115, CVE-2022-4135, CVE-2022-4174, CVE-2022-4175, CVE-2022-4176, CVE-2022-4177, CVE-2022-4178
SHA-256 | fa3546a29e07efaa3af4ab0c41e75094c5aa943da3174dfaf8d8a7fd33602ded
Gentoo Linux Security Advisory 202305-09
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-9 - A denial of service vulnerability was discovered in rsyslog related to syslog input over the network. Versions less than 3.38.1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-38725
SHA-256 | 84eddc583f78055c45f24457505402cbf8f5b1c37d2b55f6ff25ed8c0a2c0825
Gentoo Linux Security Advisory 202305-08
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-8 - Multiple vulnerabilities have been found in D-Bus, the worst of which could result in denial of service. Versions less than 1.14.4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-42010, CVE-2022-42011, CVE-2022-42012
SHA-256 | 291054e721d5b606f713abc7cfce6cb1bf2e29e6bfa6a31b435c11d3601e56c7
Gentoo Linux Security Advisory 202305-06
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-6 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 102.7.0:esr are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-46871, CVE-2022-46872, CVE-2022-46873, CVE-2022-46874, CVE-2022-46875, CVE-2022-46877, CVE-2022-46878, CVE-2022-46879, CVE-2022-46880, CVE-2022-46881, CVE-2022-46882, CVE-2023-23597, CVE-2023-23598, CVE-2023-23599
SHA-256 | 3746ac6148cfdb063da8214b3525df9bb561fb7e0f7f70c9b0620ce82a045329
Page 7 of 132
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close