[gentoo-announce] [ GLSA 202309-02 ] Wireshark: Multiple Vulnerabilities

2023-09-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-03 ] GPL Ghostscript: Multiple Vulnerabilities

2023-09-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-07 ] Binwalk: Multiple Vulnerabilities

2023-09-17 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-08 ] Requests: Information Leak

2023-09-17 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-06 ] Samba: Multiple Vulnerabilities

2023-09-17 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-01 ] Apache HTTPD: Multiple Vulnerabilities

2023-09-08 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-14 ] libinput: format string vulnerability when using xf86-input-libinput

2023-10-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-15 ] USBView: root privilege escalation via insecure polkit settings

2023-10-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-16 ] Ubiquiti UniFi: remote code execution via bundled log4j

2023-10-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202311-01 ] GitPython: Code Execution via Crafted Input

2023-11-01 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202311-02 ] Netatalk: Multiple Vulnerabilities including root remote code execution

2023-11-01 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202311-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-21 ] ConnMan: Multiple Vulnerabilities

2023-10-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-17 ] UnZip: Multiple Vulnerabilities

2023-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-18 ] Rack: Multiple Vulnerabilities

2023-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-20 ] rxvt-unicode: Arbitrary Code Execution

2023-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-19 ] Dovecot: Privilege Escalation

2023-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-22 ] Salt: Multiple Vulnerabilities

2023-10-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-23 ] libxslt: Multiple Vulnerabilities

2023-10-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-13 ] GNU Mailutils: unexpected processsing of escape sequences

2023-10-18 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-09 ] Pacemaker: Multiple Vulnerabilities

2023-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-10 ] Fish: User-assisted execution of arbitrary code

2023-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-11 ] libsndfile: Multiple Vulnerabilities

2023-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-12 ] sudo: Multiple Vulnerabilities

2023-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-13 ] GMP: Buffer Overflow Vulnerability

2023-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-14 ] libarchive: Multiple Vulnerabilities

2023-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-15 ] GNU Binutils: Multiple Vulnerabilities

2023-09-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-17 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities

2023-09-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202309-16 ] wpa_supplicant, hostapd: Multiple Vulnerabilities

2023-09-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202309-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-01 ] ClamAV: Multiple Vulnerabilities

2023-10-01 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-03 ] glibc: Multiple vulnerabilities

2023-10-04 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-04 ] libvpx: Multiple Vulnerabilities

2023-10-04 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-02 ] NVIDIA Drivers: Multiple Vulnerabilities

2023-10-03 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-05 ] dav1d: Denial of Service

2023-10-07 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-07 ] Oracle VirtualBox: Multiple Vulnerabilities

2023-10-08 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-09 ] c-ares: Multiple Vulnerabilities

2023-10-08 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-08 ] man-db: privilege escalation

2023-10-08 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-12 ] curl: Multiple Vulnerabilities

2023-10-11 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-11 ] less: Denial service

2023-10-10 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-10 ] libcue: Arbitrary Code Execution

2023-10-10 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-06 ] Heimdal: Multiple Vulnerabilities

2023-10-08 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202207-01 ] HashiCorp Vault: Multiple Vulnerabilities

2022-08-01 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202207-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-02 ] IBM Spectrum Protect: Multiple Vulnerabilities

2022-09-06 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-04 ] OpenJPEG: Multiple Vulnerabilities

2022-09-06 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-01 ] GNU Gzip, XZ Utils: Arbitrary file write

2022-09-06 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-03 ] OpenSC: Multiple Vulnerabilities

2022-09-06 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-36 ] Oracle VirtualBox: Multiple Vulnerabilities

2022-08-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-36 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-37 ] Mozilla Firefox: Multiple Vulnerabilities

2022-08-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-37 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-38 ] Mozilla Thunderbird: Multiple Vulnerabilities

2022-08-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-38 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-39 ] WebKitGTK+: Multiple Vulnerabilities

2022-08-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-35 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities

2022-08-21 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-35 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-32 ] Vim, gVim: Multiple Vulnerabilities

2022-08-20 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202208-33 ] Gnome Shell, gettext, libcroco: Multiple Vulnerabilities

2022-08-20 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-33 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-01 ] Open Asset Import Library ("assimp"): Multiple Vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-06 ] libvirt: Multiple Vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-05 ] virglrenderer: Multiple vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-09 ] Rust: Multiple Vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-08 ] Tcpreplay: Multiple Vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-03 ] libxml2: Multiple Vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-04 ] Wireshark: Multiple Vulnerabilities

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-07 ] Deluge: Cross-Site Scripting

2022-10-16 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-30 ] X.Org X server, XWayland: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-29 ] Net-SNMP: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-31 ] OpenEXR: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-31 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-25 ] ISC BIND: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-25 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-28 ] exif: Denial of Service

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-28 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-18 ] Sofia-SIP: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-15 ] GDAL: Heap Buffer Overflow

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-26 ] Shadow: TOCTOU Race

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-26 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-27 ] open-vm-tools: Local Privilege Escalation

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-27 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-17 ] JHead: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-21 ] FasterXML jackson-databind: Multiple vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-14 ] Gitea: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-11 ] schroot: Denial of Service

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-20 ] Nicotine+: Denial of Service

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-32 ] hiredis, hiredis-py: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-16 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-12 ] Lighttpd: Denial of Service

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-23 ] libksba: Remote Code Execution

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-13 ] libgcrypt: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-33 ] Libtirpc: Denial of Service

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-33 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-19 ] Apptainer: Lack of Digital Signature Hash Verification

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-10 ] LibTIFF: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-22 ] RPM: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202210-24 ] FreeRDP: Multiple Vulnerabilities

2022-10-30 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-14 ] Fetchmail: Multiple Vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-13 ] libaacplus: Denial of Service

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-08 ] Smokeping: Multiple vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-09 ] Smarty: Multiple vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-15 ] Oracle JDK/JRE: Multiple vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-07 ] Mrxvt: Arbitrary Code Execution

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-12 ] GRUB: Multiple Vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-06 ] Rizin: Multiple Vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-10 ] Logcheck: Root privilege escalation

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-11 ] HarfBuzz: Multiple vulnerabilities

2022-09-25 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-21 ] Poppler: Arbitrary Code Execution

2022-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-16 ] BlueZ: Multiple Vulnerabilities

2022-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-26 ] Go: Multiple Vulnerabilities

2022-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-26 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-18 ] Mozilla Thunderbird: Multiple Vulnerabilities

2022-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-17 ] Redis: Multiple Vulnerabilities

2022-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202209-23 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities

2022-09-29 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

  1   2   3   4   >