The J Linux distribution



glibc 2.39 (x64) release history
DateVersionDescriptionSignature
2024-02-07 17:42:052.39
Libcrypt and RPC enabled
GLIBC-SA-2023-0002:    getaddrinfo: Stack read overflow in no-aaaa mode (CVE-2023-4527)
GLIBC-SA-2023-0003:    getaddrinfo: Potential use-after-free (CVE-2023-4806)
GLIBC-SA-2023-0004:    tunables: local privilege escalation through buffer overflow (CVE-2023-4911)
GLIBC-SA-2024-0001:    syslog: Heap buffer overflow in __vsyslog_internal (CVE-2023-6246)
GLIBC-SA-2024-0002:    syslog: Heap buffer overflow in __vsyslog_internal (CVE-2023-6779)
GLIBC-SA-2024-0003:    syslog: Integer overflow in __vsyslog_internal (CVE-2023-6780)

Q2ZXAnLVG7gui6HHc/qc05HbkKkuKT5wrIg1FWzUrhYxemJ20bgT0tBYL/pQjbrd6KlSAmMJTcjY ivuq5TnhxbQbwiD4HUiFI7u9bSfD/q3r0hKZzjnuNm96G0ONI8iSllM3LWCL9cycvgRW5iSiknob xEgJTrpqWrT6KC0AcWwxXv0c+IxUInqDQmuyMQSXQ72Vpy6u3tiB0KoOU1yojkJ0Q6idc7aXUH/X WcL65o6ycuSBxkBmsiAvREontZWBElCfbb5nRBeIM4ojUxQFXsi8O+mFVBehTmvosZBP8QIULqXQ p7cIUWM4yu/bTAqT0buD0no6oJ1OR0Ma9wHXqQ==
2023-08-03 16:59:322.38
Libcrypt and RPC enabled
CVE-2023-25139 printf incorrect output
CVE-2022-39046 syslog crafted input
CVE-2022-23219 clnt_create overlong filename
CVE-2022-23218 svcunix_create overlong file name
CVE-2021-3998 realpath PATH_MAX
CVE-2021-3999 getcwd off-by-one
BW84KRhHRRImpn255Rpye6O650J/tLk0cI5pcpk0qaf7cJe+URdzkJxxru+CcZZtQpWYjJagETSq XpexDFK5YW5XuM9bcbiRGir8J37w7jNcdY3lrq8b3fS8Ya1jILWGjNlJuEjcm1xxbC1JoFLkydA8 DCFqQ8Sap4ikZqvtyL39HF6L+5NHuPMs6gbaILj49S+UHdmYEsOFkCEr/qMB5/xdexhG7BF2cbSs 645QicG+CWkW8wocntw03N9j/9AvHsmWtqT5Mm/IIGkrTB8z/jwr/GcOL6y2ejCZsC+sM0D88hs9 Dul8xX9Ds/+3nD0WxEpgaXtA/9w138f3tiPJCA==
2021-08-19 11:44:112.34
 
VYbzex/md02UuUhTwxkKnK2bMCDAHBdBNmfEwcuTMCc5TPkfpqHV4/A1J9IqUphTqVVCH57fsbi6 V1gRNYFORoU1E9nrs/ur4bYVwO2FnQmuzWoQX+EpqAevueOVn2Jw/88UARyf5SBHmcLaf0Pd3Gw5 WggAaLntqZMmpVswysWUgKNod9jGGZMLfYfJf4uyAbC5jwhQVGd8MqZFwNpV9PSgoJ82bEjR+vya LLkeeGgzCUBS5BdsxhtDN1Nkd9fTbo+AWRgiYX8hJ9NlTMAdYBBJQ/NWG/QCxCRrCj+obfzfOOBK rKXndjwloIgKYfvvNpWEkucfZ/9caZEvJjH4Yg==
2020-09-02 20:04:162.32
 
doPmfJ41dKLD+Q/qrwByUAsJFpJa/VYP3NAcJVl7EczuJDiVWG1zZ6PfPdFFQeS4ZMJst68LRwri +4nFt/KjAlQGSPFog5Ondjuqj6t6akMBiKT5RrPGpT6oC8gO2wp1yTkZVggPURBkP2hc/X6eYOvG AHqbct6OheExNatS0gQAO3woIPpgxwPd7x/daUZvHXJYFV81g98lj6Nd4bVBaEm/ClNXapO/QTLP glEr7ybQ3NPRXTz/dlvEj5kImg1sJuhVwrHPUOY73Cj01HhOd8hcHm4q39FmH2ybFItUbwqWUBiL 7Ze5lS69mamfAYksfhxCUwbzv/fdnbNAwei8hQ==
2019-09-14 21:43:182.30
 
2018-02-19 17:42:592.27
 
2017-02-09 16:25:152.25
 
2016-02-17 09:39:232.22
Security update CVE-2015-7547