Packages
Get Gentoo!
gentoo.org sites
gentoo.org
Wiki
Bugs
Forums
Packages
Planet
Archives
Sources
Infra Status
Home
Packages
Maintainers
USE flags
Architectures
About
Gentoo Developer
Sam James
Packages
244
Stabilization
11
Outdated
18
Pull requests
11
Bugs
47
Security
27
Changelog
Security Bug Reports
dev-libs/crypto++: vulnerable to private key recovery (CVE-2019-14318)
702930 - Assigned to security
dev-libs/libtomcrypt: Out of bounds read (CVE-2019-17362)
761412 - Assigned to security
sys-fs/zfs: ipv6 access control confusion (CVE-2013-20001)
770337 - Assigned to security
<net-wireless/hostapd-2.9-r4: mishandled AlgorithmIdentifier parameters may lead to forging attacks (CVE-2021-30004)
780135 - Assigned to security
net-analyzer/fail2ban: code exection via malicious whois responses (CVE-2021-32749)
802513 - Assigned to security
<net-vpn/tor-{0.4.5.10, 0.4.6.7}: Denial of service (CVE-2021-38385)
808681 - Assigned to security
<dev-libs/botan-2.18.2: ElGamal plaintext recovery (CVE-2021-40529)
811906 - Assigned to security
<dev-libs/crypto++-8.6.0: ElGamal plaintext recovery (CVE-2021-40530)
811915 - Assigned to security
<dev-libs/hiredis-1.0.1: Integer overflow (CVE-2021-32765)
816318 - Assigned to security
<dev-libs/libxslt-1.1.34-r2: Use-after-free (CVE-2021-30560)
820722 - Assigned to security
dev-db/redis: integer overflow via bundled hiredis
821346 - Assigned to security
<net-wireless/hostapd-2.10, <net-wireless/wpa_supplicant-2.10: SAE/EAP-pwd side-channel attack
831332 - Assigned to security
<dev-lang/duktape-2.7.0: segmentation fault in duk_push_tval
831659 - Assigned to security
<dev-libs/libxslt-1.1.35: use-after-free in xsltApplyTemplates
833508 - Assigned to security
<net-vpn/tor-0.4.7.8: triggerable congestion control performance drop
852821 - Assigned to security
dev-util/git-delta: 'cargo audit' reports one or more bundled CRATES as vulnerable
864064 - Assigned to security
<net-analyzer/wireshark-3.6.9: OPUS dissector crash
878421 - Assigned to security
<dev-libs/botan-2.19.3: OCSP response falsification
881529 - Assigned to security
<media-gfx/graphicsmagick-1.3.39: multiple vulnerabilities
888545 - Assigned to security
<net-vpn/tor-0.4.7.13: unsafe SOCKS4 handling for SafeSocks option
890618 - Assigned to security
<media-gfx/graphicsmagick-1.3.40: Multiple vulnerabilities
890851 - Assigned to security
<dev-db/redis-{6.2.9,7.0.8}: Multiple vulnerabilities
891169 - Assigned to security
<net-analyzer/wireshark-{3.6.11, 4.0.3}: Multiple vulnerabilities
891441 - Assigned to security
<net-irc/ergo-2.11.1: Websocket denial of service issue
891803 - Assigned to security
app-forensics/aflplusplus: code execution via untrusted CWD
897924 - Assigned to security
<dev-db/redis-7.0.10: Specially crafted MSETNX command can lead to assertion and denial-of-service
902501 - Assigned to security
dev-python/redis: multiple vulnerabilities
903137 - Assigned to security
Contact Information
Please file new vulnerability reports on
Gentoo Bugzilla
and assign them to the Gentoo Security product and Vulnerabilities component.