Gentoo Linux Security Advisories

GLSA 202104-04 (normal) - Python: Multiple vulnerabilities
Multiple vulnerabilities have been found in Python, the worst of which might allow attackers to access sensitive information.
GLSA 202104-03 (normal) - WebkitGTK+: Multiple vulnerabilities
Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code.
GLSA 202104-02 (high) - X.Org X Server: Privilege escalation
A vulnerability in X.Org X Server may allow users to escalate privileges.
GLSA 202104-01 (normal) - Git: User-assisted execution of arbitrary code
A vulnerability has been found in Git that could allow a remote attacker to execute arbitrary code.
GLSA 202103-04 (high) - SQLite: Remote code execution
A vulnerability in SQLite could lead to remote code execution.
GLSA 202103-03 (normal) - OpenSSL: Multiple vulnerabilities
Multiple vulnerabilities have been found in OpenSSL, the worst of which could allow remote attackers to cause a Denial of Service condition.
GLSA 202103-02 (normal) - Redis: Remote code execution
A vulnerability in Redis could lead to remote code execution.
GLSA 202103-01 (normal) - Salt: Multiple vulnerabilities
Multiple vulnerabilities have been found in Salt, the worst of which could allow remote attacker to execute arbitrary commands.
GLSA 202102-02 (normal) - Mozilla Thunderbird: Multiple vulnerabilities
Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code.
GLSA 202102-01 (normal) - Mozilla Firefox: Multiple vulnerabilities
Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code.
GLSA 202101-38 (normal) - NSD: Symbolic link traversal
A vulnerability was discovered in NSD which could allow a local attacker to cause a Denial of Service condition.
GLSA 202101-37 (normal) - VLC: Buffer overflow
A buffer overflow in VLC might allow remote attacker(s) to execute arbitrary code.
GLSA 202101-36 (normal) - ImageMagick: Command injection
A vulnerability in ImageMagick's handling of PDF was discovered possibly allowing code execution.
GLSA 202101-35 (normal) - phpMyAdmin: Multiple vulnerabilities
Multiple vulnerabilities have been found in phpMyAdmin, allowing remote attackers to conduct XSS.
GLSA 202101-34 (low) - Telegram Desktop: Multiple vulnerabilities
Multiple vulnerabilities have been found in Telegram, the worst of which could result in information disclosure.
GLSA 202101-33 (high) - sudo: Multiple vulnerabilities
Multiple vulnerabilities have been found in sudo, the worst of which could result in privilege escalation.
GLSA 202101-32 (normal) - Mutt, NeoMutt: Information disclosure
A weakness was discovered in Mutt and NeoMutt's TLS handshake handling
GLSA 202101-31 (normal) - Cacti: Remote code execution
A vulnerability in Cacti could lead to remote code execution.
GLSA 202101-30 (normal) - Qt WebEngine: Multiple vulnerabilities
Multiple vulnerabilities have been found in Qt WebEngine, the worst of which could result in the arbitrary execution of code.
GLSA 202101-29 (normal) - OpenJPEG: Multiple vulnerabilities
Multiple vulnerabilities have been found in OpenJPEG, the worst of which could result in the arbitrary execution of code.

« Previous 1 ... 14 15 16 17 18 ... 173 Next »

Also available in: Atom

Thank you!