Gentoo Linux Security Advisories

GLSA 202309-01 (low) - Apache HTTPD: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in Apache HTTPD, the worst of which could result in denial of service.
GLSA 202307-01 (high) - OpenSSH: Remote Code Execution
Multiple vulnerbilities have been discovered in OpenSSH, the worst of which could result in remote code execution.
GLSA 202305-37 (low) - Apache Tomcat: Multiple Vulnerabilities
Multiple vulnerabilities have been found in Apache Tomcat, the worst of which could result in denial of service.
GLSA 202305-36 (high) - Mozilla Thunderbird: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution.
GLSA 202305-35 (high) - Mozilla Firefox: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.
GLSA 202305-34 (high) - CGAL: Multiple Vulnerabilities
Multiple vulnerabilities have been found in CGAL, the worst of which could result in arbitrary code execution.
GLSA 202305-33 (normal) - OpenImageIO: Multiple Vulnerabilities
Multiple vulnerabilities have been found in OpenImageIO, the worst of which could result in arbitrary code execution.
GLSA 202305-32 (high) - WebKitGTK+: Multiple Vulnerabilities
Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution.
GLSA 202305-31 (normal) - LibTIFF: Multiple Vulnerabilities
Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in arbitrary code execution.
GLSA 202305-30 (high) - X.Org X server, XWayland: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution.
GLSA 202305-29 (normal) - squashfs-tools: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in squashfs-tools, the worst of which can result in an arbitrary file write.
GLSA 202305-28 (low) - snakeyaml: Multiple Vulnerabilities
Multiple vulnerabilities have been found in snakeyaml, the worst of which could result in denial of service.
GLSA 202305-27 (low) - Tinyproxy: Memory Disclosure
A vulnerability has been discovered in Tinyproxy which could be used to achieve memory disclosure.
GLSA 202305-26 (normal) - LibreCAD: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in LibreCAD, the worst of which could result in denial of service.
GLSA 202305-25 (low) - OWASP ModSecurity Core Rule Set: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in ModSecurity Core Rule Set, the worst of which could result in bypassing the WAF.
GLSA 202305-24 (low) - MediaWiki: Multiple Vulnerabilities
Multiple vulnerabilities have been found in MediaWiki, the worst of which could result in denial of service.
GLSA 202305-23 (normal) - Lua: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in Lua, the worst of which could result in arbitrary code execution.
GLSA 202305-22 (normal) - ISC DHCP: Multiple Vulnerabilities
Multiple vulnerabilities have been discovered in ISC DHCP, the worst of which could result in denial of service.
GLSA 202305-21 (normal) - Cairo: Buffer Overflow Vulnerability
A buffer overflow vulnerability has been discovered in Cairo which could result in denial of service.
GLSA 202305-20 (low) - libapreq2: Buffer Overflow
A buffer overflow vulnerability has been discovered in libapreq2 which could result in denial of service.

« Previous 1 2 3 4 ... 173 Next »

Also available in: Atom

Thank you!