[gentoo-announce] [ GLSA 201708-02 ] TNEF: Multiple vulnerabilities

2017-08-16 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201708-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201708-01 ] BIND: Multiple vulnerabilities

2017-08-16 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201708-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] Dropping support of sparc as a security supported architecture.

2017-06-06 Thread Yury German
glsa-check will continue to be operational for sparc based on generic GLSAs for other architectures. References: [Security Vulnerability Treatment Policy] https://www.gentoo.org/support/security/vulnerability-treatment-policy.html ## -- ____ Yury German (BlueKnight) Gentoo Security Team

[gentoo-announce] [ GLSA 201706-03 ] QEMU: Multiple vulnerabilities

2017-06-06 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201706-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201706-02 ] Shadow: Multiple vulnerabilities

2017-06-06 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201706-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201706-01 ] MUNGE: Privilege escalation

2017-06-06 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201706-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201705-10 ] GStreamer plug-ins: User-assisted execution of arbitrary code

2017-05-17 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201705-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201705-09 ] Apache Tomcat: Multiple vulnerabilities

2017-05-17 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201705-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201704-04 ] Adobe Flash Player: Multiple vulnerabilities

2017-04-26 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201704-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201703-07 ] Xen: Privilege Escalation

2017-03-27 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201703-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201703-06 ] Deluge: Remote execution of arbitrary code

2017-03-27 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201703-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201703-04 ] cURL: Certificate validation error

2017-03-27 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201703-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201609-01 ] QEMU: Multiple vulnerabilities

2016-09-25 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201609-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201608-01 ] OptiPNG: Multiple vulnerabilities

2016-08-11 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201608-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201606-04 ] GnuPG: Multiple vulnerabilities

2016-06-05 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201606-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201606-03 ] libjpeg-turbo: Multiple vulnerabilities

2016-06-05 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201606-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201606-02 ] Puppet Server and Agent: Multiple vulnerabilities

2016-06-05 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201606-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201606-01 ] PuTTY: Multiple vulnerabilities

2016-06-05 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201606-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201605-05 ] Linux-PAM: Multiple vulnerabilities

2016-05-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201605-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201605-03 ] libfpx: Denial of Service

2016-05-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201605-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201604-03 ] Xen: Multiple vulnerabilities

2016-04-05 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201604-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-11 ] Firebird: Buffer Overflow

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-12 ] KDE Systemsettings: Privilege escalation

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-13 ] InspIRCd: Multiple vulnerabilities

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-07 ] GStreamer: User-assisted execution of arbitrary code

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-06 ] MPFR: User-assisted execution of arbitrary code

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-08 ] ClamAV: Multiple vulnerabilities

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-09 ] encfs: Multiple vulnerabilities

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-10 ] Mozilla Products: Multiple vulnerabilities

2015-12-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-04 ] OpenSSH: Multiple vulnerabilities

2015-12-21 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-05 ] gdk-pixbuf: Multiple Vulnerabilities

2015-12-21 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201512-02 ] IPython: User-assisted execution of arbitrary code

2015-12-17 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201508-03 ] Icecast: Denial of Service

2015-08-15 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201508-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201508-02 ] libgadu: Multiple vulnerabilities

2015-08-15 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201508-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201508-01 ] Adobe Flash Player: Multiple vulnerabilities

2015-08-14 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201508-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201506-04 ] Chromium: Multiple vulnerabilities

2015-06-22 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201506-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201504-04 ] Xen: Multiple vulnerabilities

2015-04-11 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201504-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201504-03 ] Apache: Multiple vulnerabilities

2015-04-11 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201504-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201504-05 ] MySQL and MariaDB: Multiple vulnerabilities

2015-04-11 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201504-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-41 ] OpenVPN: Denial of Service

2014-12-26 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-41 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-42 ] Xen: Denial of Service

2014-12-26 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-42 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-43 ] MuPDF: User-assisted execution of arbitrary code

2014-12-26 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-43 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-44 ] policycoreutils: Privilege escalation

2014-12-26 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-44 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-46 ] LittleCMS: Denial of Service

2014-12-26 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-46 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-34 ] NTP: Multiple vulnerabilities

2014-12-24 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-35 ] RSYSLOG: Denial of Service

2014-12-24 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-35 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201412-37 ] QEMU: Multiple Vulnerabilities

2014-12-24 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-37 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201406-36 ] OpenLDAP: Multiple vulnerabilities

2014-06-30 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-36 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[gentoo-announce] [ GLSA 201406-25 ] Asterisk: Multiple vulnerabilities

2014-06-25 Thread Yury German
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-25 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -