[gentoo-announce] [ GLSA 202312-08 ] LibRaw: Heap Buffer Overflow

2023-12-22 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202312-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202312-09 ] NASM: Multiple Vulnerabilities

2023-12-22 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202312-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202312-07 ] QtWebEngine: Multiple Vulnerabilities

2023-12-22 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202312-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202312-05 ] libssh: Multiple Vulnerabilities

2023-12-22 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202312-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202312-06 ] Exiv2: Multiple Vulnerabilities

2023-12-22 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202312-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 202312-04 ] Arduino: Remote Code Execution

2023-12-22 Thread glsamaker
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202312-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -