exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 201 - 225 of 4,567 RSS Feed

Operating System: Gentoo

Gentoo Linux Security Advisory 202311-07
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-7 - A vulnerability has been found in AIDE which can lead to root privilege escalation. Versions greater than or equal to 0.17.4 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2021-45417
SHA-256 | 607a9cc94009113695795110e51fd3f99f4c844d2fac41b93831a6c0378d85a3
Gentoo Linux Security Advisory 202311-06
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2022-41973, CVE-2022-41974
SHA-256 | 63195caeb1700e3984a26a911b340418b6255d4604193db4aa5e182c66a21b28
Gentoo Linux Security Advisory 202311-04
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-4 - Multiple vulnerabilities have been discovered in Zeppelin, the worst of which could lead to remote code execution. Versions greater than or equal to 0.10.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-10095, CVE-2020-13929, CVE-2021-27578
SHA-256 | d1bd56112e1630db39b4c5df27dc3b827f8c421bcf2c13c7926e5735f384e3b8
Gentoo Linux Security Advisory 202311-03
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-3 - Multiple vulnerabilities have been discovered in SQLite, the worst of which may lead to code execution. Versions greater than or equal to 3.42.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31239, CVE-2022-46908
SHA-256 | 1c78773ee054ae93bfcd3b4e97d0857dff73e53681e6d7e0a540acff2c260724
Gentoo Linux Security Advisory 202311-02
Posted Nov 13, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-2 - Multiple vulnerabilities have been discovered in Netatalk, which could lead to remote code execution Versions greater than or equal to 3.1.18 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-22995, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-45188
SHA-256 | 3687fbcff94cb1bbeaceabbe41b00d5ee9b888089068ad7eb0a75654d3861d85
Gentoo Linux Security Advisory 202311-01
Posted Nov 13, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-1 - A vulnerability has been discovered in GitPython where crafted input to Repo.clone_from can lead to code execution. Versions greater than or equal to 3.1.30 are affected.

tags | advisory, code execution
systems | linux, gentoo
advisories | CVE-2022-24439
SHA-256 | 05ebaac3493a23639af90b15a462c88bcaa4667fbad642e7a1d42bb71ec5611c
Gentoo Linux Security Advisory 202310-23
Posted Oct 31, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-23 - Several use-after-free vulnerabilities have been found in libxslt. Versions greater than or equal to 1.1.35 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-30560
SHA-256 | 2977fac96373f49fb09106e9d5a7e1f40ed504bf41125749e607e0e8f580180d
Gentoo Linux Security Advisory 202310-22
Posted Oct 31, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-22 - Multiple vulnerabilities have been discovered in Salt, the worst of which could result in local privilege escalation. Versions greater than or equal to 3004.2 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2020-28243, CVE-2020-28972, CVE-2020-35662, CVE-2021-21996, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3144, CVE-2021-3148, CVE-2021-31607, CVE-2021-3197, CVE-2022-22934, CVE-2022-22935
SHA-256 | 8d15c49b62885ce5a92b80cc9b7455a545b31835278e8e5f87d3866b3dd6e790
Gentoo Linux Security Advisory 202310-21
Posted Oct 31, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-21 - Multiple vulnerabilities have been discovered in ConnMan, the worst of which can lead to remote code execution. Versions greater than or equal to 1.42_pre20220801 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-23096, CVE-2022-23097, CVE-2022-23098, CVE-2022-32292, CVE-2022-32293
SHA-256 | 9dfeb85d57972f2d70c4a0a5a86743f9d6690016bc7d1b9c3627a49632e39815
Gentoo Linux Security Advisory 202310-20
Posted Oct 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-20 - A vulnerability has been discovered in rxvt-unicode where data written to the terminal can lead to code execution. Versions greater than or equal to 9.30 are affected.

tags | advisory, code execution
systems | linux, gentoo
advisories | CVE-2022-4170
SHA-256 | 51693714edc63725a63b018c30f566d28311880f518aca2b99ea93357c62de90
Gentoo Linux Security Advisory 202310-19
Posted Oct 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-19 - A vulnerability has been discovered in Dovecot that can lead to a privilege escalation when master and non-master passdbs are used. Versions greater than or equal to 2.3.19.1-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-30550
SHA-256 | 7d5b178b888666bb41a4b00c126e67dcfd03c3815a0b2193c4d0a4211d3ac5f5
Gentoo Linux Security Advisory 202310-18
Posted Oct 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-18 - Multiple vulnerabilities have been discovered in Rack, the worst of which can lead to sequence injection in logging components. Versions greater than or equal to 2.2.3.1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2022-30122, CVE-2022-30123
SHA-256 | 86b585c9573a1b65c779b8c93d6cc850deda0a4aed5c6b406f38241f7297bc18
Gentoo Linux Security Advisory 202310-17
Posted Oct 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-17 - Multiple vulnerabilities have been discovered in UnZip, the worst of which could lead to code execution. Versions greater than or equal to 6.0_p27 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-0529, CVE-2022-0530
SHA-256 | f4552caef56f30d794b0ba0e1e91cd76ee5847effb4792b98e9b326cf7509a23
Gentoo Linux Security Advisory 202310-16
Posted Oct 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-16 - A vulnerability has been discovered in unifi where bundled log4j can facilitate a remote code execution Versions greater than or equal to 6.5.55 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-4104, CVE-2021-45046
SHA-256 | 5602a819c766f09b96f00fbf929733dc41ef5cd1fb0f160a5790513002ec5cc2
Gentoo Linux Security Advisory 202310-15
Posted Oct 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-15 - A vulnerability has been discovered in usbview where certain users can trigger a privilege escalation. Versions greater than or equal to 2.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-23220
SHA-256 | 796b49734da74b36645d8ab739c147eb78d0b82c807b60ce80b728a234da6383
Gentoo Linux Security Advisory 202310-14
Posted Oct 26, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-14 - A vulnerability has been discovered in libinput where an attacker may run malicious code by exploiting a format string vulnerability. Versions greater than or equal to 1.20.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-1215
SHA-256 | 0ebf808b8996c3c18696d3972d6cbf308f2f415ee102585081826a134c0d7dd2
Gentoo Linux Security Advisory 202310-13
Posted Oct 19, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-13 - A vulnerability has been discovered in Mailutils where escape sequences are processed in a context where this may lead to RCE. Versions greater than or equal to 3.12-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-32749
SHA-256 | 8903d94d1be5f1246db9985f5c1c040e0fde1e1d19ad2e0c8379b38bd143406f
Gentoo Linux Security Advisory 202310-12
Posted Oct 11, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-12 - Multiple vulnerabilities have been discovered in curl, the worst of which could result in arbitrary code execution. Versions greater than or equal to 8.3.0-r2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-43551, CVE-2022-43552, CVE-2023-23914, CVE-2023-23915, CVE-2023-23916, CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27537, CVE-2023-27538, CVE-2023-28319, CVE-2023-28320, CVE-2023-28321
SHA-256 | 3d74f33aacaddb6a8bc503eb43a420da64cb7375f9303e7a1b65cded7a8b82f6
Gentoo Linux Security Advisory 202310-11
Posted Oct 10, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-11 - A filtering bypass in less may allow denial of service. Versions greater than or equal to 608-r2 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-46663
SHA-256 | 8e96a556bbd70112181bc0ca7f498e436865cf51ed2c50bd24c156d9e7c6d96d
Gentoo Linux Security Advisory 202310-10
Posted Oct 10, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-10 - A vulnerability has been discovered in libcue which could allow for arbitrary code execution. Versions greater than or equal to 2.2.1-r1 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-43641
SHA-256 | bdc22ff9e804636bb7ba375481ddcd1019ad2d0f4f6c1216e9a4d71814af1502
Gentoo Linux Security Advisory 202310-09
Posted Oct 9, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-9 - Multiple vulnerabilities have been discovered in c-ares the worst of which could result in Denial of Service. Versions greater than or equal to 1.19.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | dba467e1cac9309374c23a8d2f24d647cbf257865cdcc88db8600f113e7af9c7
Gentoo Linux Security Advisory 202310-08
Posted Oct 9, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-8 - A root privilege escalation through setuid executable and cron job has been discovered in man-db. Versions greater than or equal to 2.8.5 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2018-25078
SHA-256 | e4aabe866e1c6ec648f354ecbe47520ee91be112fc27b1f17b9e4e613a3bc3ab
Gentoo Linux Security Advisory 202310-07
Posted Oct 9, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-7 - Multiple vulnerabilities have been discovered in VirtualBox, leading to compromise of VirtualBox. Versions greater than or equal to 7.0.6 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-21884, CVE-2023-21885, CVE-2023-21886, CVE-2023-21889, CVE-2023-21898, CVE-2023-21899
SHA-256 | 6f07aa54ccb53955aad4a9ce1685618ec85d82ad34574be40610e01e5006b879
Gentoo Linux Security Advisory 202310-06
Posted Oct 9, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-6 - Multiple vulnerabilities have been discovered in Heimdal, the worst of which could lead to remote code execution on a KDC. Versions greater than or equal to 7.8.0-r1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-14870, CVE-2021-44758, CVE-2022-3437, CVE-2022-3671, CVE-2022-41916, CVE-2022-42898, CVE-2022-44640, CVE-2022-44758, CVE-2022-45142
SHA-256 | 27611271da9764cfeb6bf4345cc8b0a457073005b818ba42fe2a3f1b4b278d83
Gentoo Linux Security Advisory 202310-05
Posted Oct 9, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-5 - A vulnerability has been found in dav1d which could result in denial of service. Versions greater than or equal to 1.2.0 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2023-32570
SHA-256 | 15db8575893577faba1443afe44bf9503964d5dac132c98026322f40f9dd86cf
Page 9 of 183
Back7891011Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close