Home / mailings

 

Gentoo-announce

07 Jan 2024
[gentoo-announce] [ GLSA 202401-08 ] util-linux: Multiple Vulnerabilities
07 Jan 2024
[gentoo-announce] [ GLSA 202401-10 ] Mozilla Firefox: Multiple Vulnerabilities
07 Jan 2024
[gentoo-announce] [ GLSA 202401-09 ] Eclipse Mosquitto: Multiple Vulnerabilities
07 Jan 2024
[gentoo-announce] [ GLSA 202401-12 ] Synapse: Multiple Vulnerabilities
06 Jan 2024
[gentoo-announce] [ GLSA 202401-07 ] R: Directory Traversal
05 Jan 2024
[gentoo-announce] [ GLSA 202401-02 ] c-ares: Multiple Vulnerabilities
05 Jan 2024
[gentoo-announce] [ GLSA 202401-03 ] BlueZ: Privilege Escalation
05 Jan 2024
[gentoo-announce] [ GLSA 202401-04 ] WebKitGTK+: Multiple Vulnerabilities
05 Jan 2024
[gentoo-announce] [ GLSA 202401-06 ] CUPS filters: Remote Code Execution
05 Jan 2024
[gentoo-announce] [ GLSA 202401-05 ] RDoc: Command Injection
02 Jan 2024
[gentoo-announce] [ GLSA 202401-01 ] Joblib: Arbitrary Code Execution
28 Dec 2023
[gentoo-announce] [ GLSA 202312-17 ] OpenSSH: Multiple Vulnerabilities
28 Dec 2023
[gentoo-announce] [ GLSA 202312-16 ] libssh: Multiple Vulnerabilities
27 Dec 2023
[gentoo-announce] [ GLSA 202312-15 ] Git: Multiple Vulnerabilities
23 Dec 2023
[gentoo-announce] [ GLSA 202312-13 ] Gitea: Multiple Vulnerabilities
23 Dec 2023
[gentoo-announce] [ GLSA 202312-12 ] Flatpak: Multiple Vulnerabilities
23 Dec 2023
[gentoo-announce] [ GLSA 202312-14 ] FFmpeg: Multiple Vulnerabilities
23 Dec 2023
[gentoo-announce] [ GLSA 202312-10 ] Ceph: Root Privilege Escalation
23 Dec 2023
[gentoo-announce] [ GLSA 202312-11 ] SABnzbd: Remote Code Execution
22 Dec 2023
[gentoo-announce] [ GLSA 202312-05 ] libssh: Multiple Vulnerabilities

First   Previous   2 3 4 5 6   Next   Last

 

TOP