[gentoo-announce] [ GLSA 202402-25 ] Mozilla Thunderbird: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-25 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-23 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-26 ] Mozilla Firefox: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-26 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-22 ] intel-microcode: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-24 ] Seamonkey: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-28 ] Samba: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-28 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-27 ] Glade: Denial of Service

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-27 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-20 ] Thunar: Arbitrary Code Execution

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-21 ] QtNetwork: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-15 ] e2fsprogs: Arbitrary Code Execution

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-19 ] libcaca: Arbitary Code Execution

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-18 ] Exim: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-16 ] Apache Log4j: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202402-17 ] CUPS: Multiple Vulnerabilities

2024-02-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -