what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 4,467 RSS Feed

Operating System: Gentoo

Gentoo Linux Security Advisory 202310-04
Posted Oct 4, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-4 - Multiple vulnerabilities have been discovered in libvpx, the worst of which could result in arbitrary code execution. Versions greater than or equal to 1.13.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-44488, CVE-2023-5217
SHA-256 | a0d0ea2b8b8468b5f0fcfb9dae5191fa8ba8672fc27d290cf177a1b57ac6d6cd
Gentoo Linux Security Advisory 202310-03
Posted Oct 4, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-3 - Multiple vulnerabilities in glibc could result in Local Privilege Escalation. Versions greater than or equal to 2.37-r7 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2022-39046, CVE-2023-4527, CVE-2023-4806, CVE-2023-4911
SHA-256 | e2500310834567c2cb1e8cade2790f16602f9ae46924039eae6d388ddac98d3b
Gentoo Linux Security Advisory 202310-02
Posted Oct 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-2 - Multiple vulnerabilities have been discovered in NVIDIA Drivers, the worst of which could result in root privilege escalation. Versions greater than or equal to 470.182.03 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2021-1052, CVE-2021-1053, CVE-2021-1056, CVE-2021-1076, CVE-2021-1077, CVE-2021-1090, CVE-2021-1093, CVE-2021-1094, CVE-2021-1095, CVE-2022-21813, CVE-2022-21814, CVE-2022-28181, CVE-2022-28183, CVE-2022-28184
SHA-256 | e1c6f338635adcbb35a166273024df96da7e5ca947db3cceedbfe4f89dc0a07d
Gentoo Linux Security Advisory 202310-01
Posted Oct 2, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-1 - Multiple vulnerabilities have been discovered in ClamAV, the worst of which could result in remote code execution. Versions greater than or equal to 0.103.7 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-20698, CVE-2022-20770, CVE-2022-20771, CVE-2022-20785, CVE-2022-20792, CVE-2022-20796, CVE-2022-20803, CVE-2023-20032, CVE-2023-20052
SHA-256 | ca1d69efc4a4e8857de6f7e66d60767c128e79bf7e3366220b15bc21ed14e66b
Gentoo Linux Security Advisory 202309-17
Posted Oct 2, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-17 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions greater than or equal to 113.0.5672.126 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-0696, CVE-2023-0697, CVE-2023-0698, CVE-2023-0699, CVE-2023-0700, CVE-2023-0701, CVE-2023-0702, CVE-2023-0703, CVE-2023-0704, CVE-2023-0705, CVE-2023-0927, CVE-2023-0928, CVE-2023-0929, CVE-2023-0930
SHA-256 | 405a8ef4f4fdb4b2e5acdfa683735dd378fbfb67d3534ee2331748e62162fc10
Gentoo Linux Security Advisory 202309-16
Posted Oct 2, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-16 - Multiple vulnerabilities have been discovered in wpa_supplicant and hostapd, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2.10 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-30004, CVE-2022-23303, CVE-2022-23304
SHA-256 | ab9712587015dc8f77dfbf72fe294ede502a1c143ab940b07017ea46a539360c
Gentoo Linux Security Advisory 202309-15
Posted Oct 2, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-15 - Multiple vulnerabilities have been found in GNU Binutils, the worst of which could result in denial of service. Versions greater than or equal to 2.40 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-38126, CVE-2022-38127, CVE-2022-38128, CVE-2022-38533, CVE-2022-4285, CVE-2023-1579, CVE-2023-1972
SHA-256 | 86ddcc309764b6b66059868311e9f0b2422e461c8da2f228600256baa9c81ff0
Gentoo Linux Security Advisory 202309-14
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-14 - Multiple vulnerabilities have been found in libarchive, the worst of which could result in denial of service. Versions greater than or equal to 3.7.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-36227
SHA-256 | 0c68724ab33b1fa85eb11d7e8beb4f8cd4cb0ea227f142ba86cf3387cac5a5b2
Gentoo Linux Security Advisory 202309-13
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-13 - A buffer overflow vulnerability has been found in GMP which could result in denial of service. Versions greater than or equal to 6.2.1-r2 are affected.

tags | advisory, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2021-43618
SHA-256 | 4ed604814a817a9d13072456fb95a9e3a93708a17baecb671f31c507796d1c13
Gentoo Linux Security Advisory 202309-12
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-12 - Multiple vulnerabilities have been found in sudo, the worst of which can result in root privilege escalation. Versions greater than or equal to 1.9.13_p2 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2023-27320, CVE-2023-28486, CVE-2023-28487
SHA-256 | b940b3b516fd26ec5cc5512a463203093e3dfccdc1c85bd20bb756f9fa018e43
Gentoo Linux Security Advisory 202309-11
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-11 - Multiple vulnerabilities have been found in libsndfile, the worst of which could result in arbitrary code execution. Versions greater than or equal to 1.1.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3246, CVE-2021-4156
SHA-256 | 61d3be875284b445f1c277826c77b90685e675313e19da3b45afa72eacb5788e
Gentoo Linux Security Advisory 202309-10
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-10 - A vulnerability was discovered in Fish when handling git repository configuration that may lead to execution of arbitrary code Versions greater than or equal to 3.4.0 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2022-20001
SHA-256 | 572a7590ab409c9281cc1134af84314a58fce56fff13669b0c5444acd01a34e6
Gentoo Linux Security Advisory 202309-09
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-9 - Multiple vulnerabilities have been found in Pacemaker, the worst of which could result in root privilege escalation. Versions greater than or equal to 2.0.5_rc2 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2018-16877, CVE-2018-16878, CVE-2019-3885, CVE-2020-25654
SHA-256 | 83230435490a2f87299de357c01862d8ce15a18f158d7d5d9815b00668d7dd10
Gentoo Linux Security Advisory 202309-08
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-8 - A vulnerability has been discovered in Requests which could result in the disclosure of plaintext secrets. Versions greater than or equal to 2.31.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-32681
SHA-256 | aa355c1b36e33e6d95661382cbf4c8485792c904e254d98a2952491c99640adc
Gentoo Linux Security Advisory 202309-07
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-7 - Multiple vulnerabilities have been discovered in Binwalk, the worst of which could result in remote code execution. Versions greater than or equal to 2.3.4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-4510
SHA-256 | 629e63c75e19460b55c757d10748c02a2dbe303a368d8e404725f915af8384dd
Gentoo Linux Security Advisory 202309-06
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

tags | advisory, remote, root, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2007-4559, CVE-2016-2124, CVE-2020-17049, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-20251, CVE-2021-20316, CVE-2021-23192, CVE-2021-3670, CVE-2021-3738, CVE-2021-44141
SHA-256 | 6a49581d3fdfb4a2202121f6c5b6544b859edc2a8b279089f9dbccf4ce66b153
Gentoo Linux Security Advisory 202309-04
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-4 - An arbitrary file overwrite vulnerability has been discovered in RAR and UnRAR, potentially resulting in arbitrary code execution. Versions greater than or equal to 6.23 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-30333, CVE-2023-40477
SHA-256 | 5a06e6649971fc4849f8ff18bd2becdac0040f6dd14b63af1af82e010cf3ebcb
Gentoo Linux Security Advisory 202309-03
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-3 - Multiple vulnerabilities have been discovered in GPL Ghostscript, the worst of which could result in remote code execution. Versions greater than or equal to 10.01.2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2085, CVE-2023-28879, CVE-2023-36664
SHA-256 | 1942df8f52d75992217f8bd8dcc306d788649233f8c8deb1d563cbc9ec03f4bf
Gentoo Linux Security Advisory 202309-02
Posted Sep 18, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-2 - Multiple vulnerabilities have been found in Wireshark, the worst of which could result in denial of service. Versions greater than or equal to 4.0.6 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-3725, CVE-2023-0666, CVE-2023-0667, CVE-2023-0668, CVE-2023-1161, CVE-2023-1992, CVE-2023-1993, CVE-2023-1994, CVE-2023-2854, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858, CVE-2023-2879
SHA-256 | 3800de28c07b3bed82953ac3400671f86c0f45f872c044868bd13aa77d42b200
Gentoo Linux Security Advisory 202309-01
Posted Sep 8, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-1 - Multiple vulnerabilities have been discovered in Apache HTTPD, the worst of which could result in denial of service. Versions greater than or equal to 2.4.56 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2006-20001, CVE-2022-36760, CVE-2022-37436, CVE-2023-25690, CVE-2023-27522
SHA-256 | dc5871533e13156b91fb7cf28c6fd6c36590e9f6ffe781f90ae64c33fe7200be
Gentoo Linux Security Advisory 202307-01
Posted Jul 20, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202307-1 - Multiple vulnerabilities have been discovered in OpenSSH, the worst of which could result in remote code execution. Versions less than 9.3_p2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-25136, CVE-2023-28531, CVE-2023-38408
SHA-256 | e6bacec3063ea2cc3f27ebc72032e82e64d71502347e717441dac3017857897d
Gentoo Linux Security Advisory 202305-33
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-33 - Multiple vulnerabilities have been found in OpenImageIO, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2.4.6.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-36354, CVE-2022-38143, CVE-2022-41639, CVE-2022-41649, CVE-2022-41684, CVE-2022-41794, CVE-2022-41837, CVE-2022-41838, CVE-2022-41977, CVE-2022-4198, CVE-2022-41981, CVE-2022-41988, CVE-2022-41999, CVE-2022-43592
SHA-256 | 3dd527d2b5e7ca984a2b0a358b5b181b237ddce19dac490dbe16bf6d387b633d
Gentoo Linux Security Advisory 202305-35
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-35 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0:esr are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-0767, CVE-2023-1945, CVE-2023-1999, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25731, CVE-2023-25732, CVE-2023-25734, CVE-2023-25735, CVE-2023-25737, CVE-2023-25738, CVE-2023-25739, CVE-2023-25742
SHA-256 | 80fb46eeb6bf6b4a190797c274bb247b815138162b8deea3f7a113e5d441ebc6
Gentoo Linux Security Advisory 202305-32
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-32 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2.40.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-32885, CVE-2022-32886, CVE-2022-32888, CVE-2022-32891, CVE-2022-32923, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824, CVE-2022-42826, CVE-2022-42852, CVE-2022-42856, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691
SHA-256 | 906ab1ece4af058a436e7f776c3157d7dbe079d880f2fc7014b44b4ea3fab838
Gentoo Linux Security Advisory 202305-37
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-37 - Multiple vulnerabilities have been found in Apache Tomcat, the worst of which could result in denial of service. Versions greater than or equal to 10.1.8 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-42252, CVE-2022-45143, CVE-2023-24998, CVE-2023-28709
SHA-256 | 45f3055dd1212611c490b5967696d349bbbf06ab3a8ea9c9ee46bb2a72175964
Page 6 of 179
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close