[gentoo-announce] [ GLSA 202310-21 ] ConnMan: Multiple Vulnerabilities

2023-10-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-22 ] Salt: Multiple Vulnerabilities

2023-10-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202310-23 ] libxslt: Multiple Vulnerabilities

2023-10-31 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202310-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -