Gentoo Linux Security Advisories

GLSA 201702-28 (normal) - QEMU: Multiple vulnerabilities
Multiple vulnerabilities have been found in QEMU, the worst of which could lead to the execution of arbitrary code on the host system.
GLSA 201702-27 (normal) - Xen: Multiple vulnerabilities
Multiple vulnerabilities have been found in Xen, the worst of which could lead to the execution of arbitrary code on the host system.
GLSA 201702-26 (high) - Nagios: Multiple vulnerabilities
Multiple vulnerabilities have been found in Nagios, the worst of which could lead to privilege escalation.
GLSA 201702-25 (normal) - libass: Multiple vulnerabilities
Multiple vulnerabilities have been found in libass, the worst of which have unknown impacts.
GLSA 201702-24 (normal) - LibVNCServer/LibVNCClient: Multiple vulnerabilities
Multiple vulnerabilities have been found in LibVNCServer/LibVNCClient, the worst of which allows remote attackers to execute arbitrary code when connecting to a malicious server.
GLSA 201702-23 (normal) - Dropbear: Multiple vulnerabilities
Multiple vulnerabilities have been found in Dropbear, the worst of which allows remote attackers to execute arbitrary code.
GLSA 201702-22 (normal) - Mozilla Firefox: Multiple vulnerabilities
Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code.
GLSA 201702-21 (normal) - Opus: User-assisted execution of arbitrary code
A vulnerability in Opus could cause memory corruption.
GLSA 201702-20 (normal) - Adobe Flash Player: Multiple vulnerabilities
Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.
GLSA 201702-19 (normal) - TigerVNC: Buffer overflow
A buffer overflow in TigerVNC might allow remote attackers to execute arbitrary code.
GLSA 201702-18 (high) - MariaDB: Multiple vulnerabilities
Multiple vulnerabilities have been found in MariaDB, the worst of which could lead to privilege escalation.
GLSA 201702-17 (high) - MySQL: Multiple vulnerabilities
Multiple vulnerabilities have been found in MySQL, the worst of which could lead to privilege escalation.
GLSA 201702-16 (normal) - Redis: Multiple vulnerabilities
Multiple vulnerabilities have been found in Redis, the worst of which may allow execution of arbitrary code.
GLSA 201702-15 (normal) - OCaml: Buffer overflow and information disclosure
A buffer overflow in OCaml might allow remote attackers to obtain sensitive information or crash an OCaml-based application.
GLSA 201702-14 (normal) - PyCrypto: Remote execution of arbitrary code
A heap-based buffer overflow in PyCrypto might allow remote attackers to execute arbitrary code.
GLSA 201702-13 (high) - Mozilla Thunderbird: Multiple vulnerabilities
Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to the execution of arbitrary code.
GLSA 201702-12 (normal) - MuPDF: Multiple vulnerabilities
Multiple vulnerabilities have been found in MuPDF, the worst of which allows remote attackers to execute arbitrary code.
GLSA 201702-11 (normal) - GNU C Library: Multiple vulnerabilities
Multiple vulnerabilities have been found in the GNU C Library, the worst of which allows context-dependent attackers to execute arbitrary code.
GLSA 201702-10 (normal) - NTFS-3G: Privilege escalation
A vulnerability in NTFS-3G allows local users to gain root privileges.
GLSA 201702-09 (normal) - ImageMagick: Multiple vulnerabilities
Multiple vulnerabilities have been found in ImageMagick, the worst of which allows remote attackers to execute arbitrary code.

« Previous 1 ... 50 51 52 53 54 ... 173 Next »

Also available in: Atom

Thank you!