exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 4,483 RSS Feed

Operating System: Gentoo

Gentoo Linux Security Advisory 202405-16
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-16 - A vulnerability has been discovered in Apache Commons BCEL, which can lead to remote code execution. Versions greater than or equal to 6.6.0 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2022-34169, CVE-2022-42920
SHA-256 | 7f322fd49353c7dc30ad72c75bda0f014790e3f0929a1b292d08c8aea0d57b2d
Gentoo Linux Security Advisory 202405-15
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-15 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which can lead to remote code execution. Versions greater than or equal to 115.8.0:esr are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553, CVE-2024-1554, CVE-2024-1555, CVE-2024-1556, CVE-2024-1557
SHA-256 | 126f3596099d2881a7490a64663b9d1583ba0463ce17ff35167d48f6edff1d12
Gentoo Linux Security Advisory 202405-14
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-14 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.13_p20240322 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-0804, CVE-2024-0805, CVE-2024-0806, CVE-2024-0807, CVE-2024-0808, CVE-2024-0809, CVE-2024-0810, CVE-2024-0811, CVE-2024-0812, CVE-2024-0813, CVE-2024-0814, CVE-2024-1059, CVE-2024-1060, CVE-2024-1077
SHA-256 | e52cc7095705b9bf68b81d946f0ab7823f8ecca2144a152db2d1f8e46744fbdb
Gentoo Linux Security Advisory 202405-13
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-13 - A vulnerability has been discovered in borgmatic, which can lead to shell injection. Versions greater than or equal to 1.8.8 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | b2b5895e389fc59b1dd9981dbe771d839ccaf5dee4d5a8cced9d7f7357308aec
Gentoo Linux Security Advisory 202405-12
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-12 - Multiple vulnerabilities have been discovered in Pillow, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 10.2.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-44271, CVE-2023-50447
SHA-256 | 3383dd664c509ffd1c2c81e6191f3909def9ad15643115326144b65d82a168fd
Gentoo Linux Security Advisory 202405-11
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-11 - Multiple vulnerabilities have been discovered in MIT krb5, the worst of which could lead to remote code execution. Versions greater than or equal to 1.21.2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-36222, CVE-2021-37750, CVE-2022-42898, CVE-2023-36054, CVE-2023-39975
SHA-256 | cbd15bb1c6724a8aa28d838d94be9630722c0b6b8d1f63302b99478ca27bf2e0
Gentoo Linux Security Advisory 202405-10
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-10 - A vulnerability has been discovered in Setuptools, which can lead to denial of service. Versions greater than or equal to 65.5.1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-40897
SHA-256 | 9d475f8c8da07b760942da3f5a1041c71e7646a25b6f2b00610deed5d0ee1feb
Gentoo Linux Security Advisory 202405-09
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-9 - Multiple vulnerabilities have been found in MediaInfo and MediaInfoLib, the worst of which could allow user-assisted remote code execution. Versions greater than or equal to 23.10 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
SHA-256 | 235f26fdb30f9ae0586a8fbd14a07d8f45d4d55ce3c56c1eb06b6a3539ddc902
Gentoo Linux Security Advisory 202405-08
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-8 - Multiple vulnerabilities have been discovered in strongSwan, the worst of which could possibly lead to remote code execution. Versions greater than or equal to 5.9.10 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-41991, CVE-2021-45079, CVE-2022-40617, CVE-2023-26463
SHA-256 | 252872e18b5fec9db43d123978774d36b127f4f73771b1c8db65f408c79c70f0
Gentoo Linux Security Advisory 202405-07
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-7 - Multiple vulnerabilities have been discovered in HTMLDOC, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 1.9.16 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-20308, CVE-2021-23158, CVE-2021-23165, CVE-2021-23180, CVE-2021-23191, CVE-2021-23206, CVE-2021-26252, CVE-2021-26259, CVE-2021-26948, CVE-2021-33235, CVE-2021-33236, CVE-2021-40985, CVE-2021-43579, CVE-2022-0137
SHA-256 | 43d80d2162c8fb931d320c17646d39e44e961690adb988834e99522b95e8e9a8
Gentoo Linux Security Advisory 202405-06
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-6 - Multiple vulnerabilities have been discovered in mujs, the worst of which could lead to remote code execution. Versions greater than or equal to 1.3.2 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-45005, CVE-2022-30974, CVE-2022-30975, CVE-2022-44789
SHA-256 | e369e4a1ff953c60979f88bb676ed92c8d7f7bb49f2e1bf8db1f036d7b54215f
Gentoo Linux Security Advisory 202405-05
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-5 - Multiple vulnerabilities have been discovered in MPlayer, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 1.5 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-38600, CVE-2022-38850, CVE-2022-38851, CVE-2022-38853, CVE-2022-38855, CVE-2022-38856, CVE-2022-38858, CVE-2022-38860, CVE-2022-38861, CVE-2022-38862, CVE-2022-38863, CVE-2022-38864, CVE-2022-38865, CVE-2022-38866
SHA-256 | 730b8bda311492b7f6be03d831541466c42d2d7e1de0883012b34d84fda0f159
Gentoo Linux Security Advisory 202405-04
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-4 - Multiple vulnerabilities have been discovered in systemd, the worst of which can lead to a denial of service. Versions greater than or equal to 252.4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-4415, CVE-2022-45873
SHA-256 | 00cf88b8047c0e19943460bac6ba38d15865ca9ed55c83a87d21582440231967
Gentoo Linux Security Advisory 202405-03
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-3 - A vulnerability has been discovered in Dalli, which can lead to code injection. Versions greater than or equal to 3.2.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2022-4064
SHA-256 | b4410be4b16c7a2ebaf0a589307df4bfe131380e3ba2f9c8767da792b389ecf9
Gentoo Linux Security Advisory 202405-02
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-2 - Multiple vulnerabilities have been discovered in ImageMagick, the worst of which can lead to remote code execution. Versions greater than or equal to 6.9.13.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-20224, CVE-2021-4219, CVE-2022-0284, CVE-2022-1115, CVE-2022-2719, CVE-2022-28463, CVE-2022-3213, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547, CVE-2022-44267, CVE-2022-44268, CVE-2023-1906, CVE-2023-2157
SHA-256 | 673425e9b93e8fa03590f6a6a1e25235933b6eadbbbb7d45d6e66972fb35d73e
Gentoo Linux Security Advisory 202405-01
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-1 - Multiple vulnerabilities have been discovered in Python and PyPy3, the worst of which can lead to privilege escalation. Versions greater than or equal to 3.10.14:3.10 are affected.

tags | advisory, vulnerability, python
systems | linux, gentoo
advisories | CVE-2023-24329, CVE-2023-40217, CVE-2023-41105, CVE-2023-6507, CVE-2023-6597, CVE-2024-0450
SHA-256 | 6e25bc5c65df63d8a01e63b802487986b9e6cedfc10b8dea10de68a2cc7d298e
Gentoo Linux Security Advisory 202403-04
Posted Apr 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-4 - A backdoor has been discovered in XZ utils that could lead to remote compromise of systems. Versions less than 5.6.0 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2024-3094
SHA-256 | 5f842a94bf5c0b3dfd7216f05ebba3dbaab462828954555770b288dbf1f50b84
Gentoo Linux Security Advisory 202403-03
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-3 - Multiple vulnerabilities have been discovered in UltraJSON, the worst of which could lead to key confusion and value overwriting. Versions greater than or equal to 5.4.0 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2022-31116, CVE-2022-31117
SHA-256 | 00915f50ef9b76b7d10b556e97fcc528b7fe7c290fe78c3cfb37d95977815baf
Gentoo Linux Security Advisory 202403-02
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-2 - Multiple vulnerabilities have been discovered in Blender, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 3.1.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-0544, CVE-2022-0545, CVE-2022-0546
SHA-256 | c0f4d0afcf31837770fe0ca7efbef959899e3c31bd4d82b12dfdc8634700ecdc
Gentoo Linux Security Advisory 202403-01
Posted Mar 4, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202403-1 - A vulnerability has been discovered in Tox which may lead to remote code execution. Versions greater than or equal to 0.2.13 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-44847
SHA-256 | bd25f2b467d833795026292ee1d9110cf019aaca57398e04f9425d2375388e5f
Gentoo Linux Security Advisory 202402-33
Posted Feb 27, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-33 - A vulnerability has been found in PyYAML which can lead to arbitrary code execution. Versions greater than or equal to 5.4 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2020-14343
SHA-256 | f4d09f96c6fd63bc663c1fcd7759f0ad11b22c55258843d1b93b19d2ffbcb9bc
Gentoo Linux Security Advisory 202402-32
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-32 - A vulnerability has been discovered in btrbk which can lead to remote code execution. Versions greater than or equal to 0.31.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-38173
SHA-256 | 541c91cbae2bbeff664c40b186f2e6845d7a7c1c92d2bd88862f97150c95f02e
Gentoo Linux Security Advisory 202402-31
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-31 - A vulnerability has been discovered in GNU Aspell which leads to a heap buffer overflow. Versions greater than or equal to 0.60.8-r3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2019-25051
SHA-256 | 7c57c9353d30c1bbdbd822499608e237e331bb385443ffb9391b8d9d49bb6df8
Gentoo Linux Security Advisory 202402-30
Posted Feb 26, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-30 - A vulnerability has been found in Glances which may lead to arbitrary code execution. Versions greater than or equal to 3.1.7 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
SHA-256 | 55f871f24e7d4185ef2873b142469a8f28b945b67c17b6db1aabf34804406d2c
Gentoo Linux Security Advisory 202402-29
Posted Feb 22, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-29 - Multiple vulnerabilities have been found in LibreOffice, the worst of which could result in user-assisted code execution. Versions greater than or equal to 7.5.9.2 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-6185, CVE-2023-6186
SHA-256 | dd6e66d7eafddfab7d5156af7a48ea9c2e0fe469f1184c2f3d3a13a501c9039a
Page 1 of 180
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close