Search for packages
Package details: pkg:ebuild/www-client/icecat@3.14
purl pkg:ebuild/www-client/icecat@3.14
Vulnerabilities affecting this package (0)
Vulnerability Summary Fixed by
This package is not known to be affected by vulnerabilities.
Vulnerabilities fixed by this package (500)
Vulnerability Summary Aliases
VCID-11ad-xsmw-aaak CVE-2009-3075 Firefox 3.5.2 3.0.14 JavaScript engine crashes CVE-2009-3075
VCID-1224-xj7b-aaaj CVE-2009-3984 Mozilla SSL spoofing with document.location and empty SSL response page CVE-2009-3984
VCID-12jp-tcrx-aaap CVE-2009-3076 Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal CVE-2009-3076
VCID-132f-y3uy-aaam CVE-2010-1585 Mozilla ParanoidFragmentSink allows javascript: URLs in chrome documents (MFSA 2011-08) CVE-2010-1585
VCID-135s-kzg7-aaaj CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 Mozilla: Fixes for Location object issues (MFSA 2012-90) CVE-2012-4196
VCID-189j-fy53-aaag CVE-2011-2984 Mozilla: Privilege escalation dropping a tab element in content area CVE-2011-2984
VCID-1ang-gkq5-aaad Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, executes a mail application in situations where an IMG element has a SRC attribute that is a redirect to a mailto: URL, which allows remote attackers to cause a denial of service (excessive application launches) via an HTML document with many images. CVE-2010-0181
VCID-1vg3-jwcu-aaag CVE-2009-1834 Firefox URL spoofing with invalid unicode characters CVE-2009-1834
VCID-1zvm-x1ze-aaab CVE-2011-2372 Mozilla: Code installation through holding down Enter (MFSA 2011-40) CVE-2011-2372
VCID-21uz-djpr-aaan Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3961
VCID-236z-3qex-aaam Mozilla Firefox before 2.0.0.19 and 3.x before 3.0.5, SeaMonkey, and Thunderbird allow remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. CVE-2009-2535
VCID-26mj-kw42-aaas CVE-2010-3777 Mozilla miscellaneous memory safety hazards (MFSA 2010-74) CVE-2010-3777
VCID-27xy-f1ge-aaaf CVE-2010-2767 Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51) CVE-2010-2767
VCID-2avd-psc1-aaag CVE-2009-3380 Firefox crashes with evidence of memory corruption CVE-2009-3380
VCID-2dm5-snr9-aaad CVE-2010-3182 Mozilla unsafe library loading flaw CVE-2010-3182
VCID-2f3d-7v9z-aaah CVE-2009-3072 Firefox 3.5.3 3.0.14 browser engine crashes CVE-2009-3072
VCID-2kvv-7sw7-aaak CVE-2012-0461 CVE-2012-0462 CVE-2012-0464 Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19) CVE-2012-0461
VCID-2nj3-c13v-aaas Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply. CVE-2009-2470
VCID-2rjq-u2c4-aaak CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) CVE-2012-4183
VCID-2rtb-rju8-aaaj CVE-2009-0355 Firefox local file stealing with SessionStore CVE-2009-0355
VCID-2t1s-dawy-aaap Heap-based buffer overflow in Almost Native Graphics Layer Engine (ANGLE), as used in the WebGL implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products might allow remote attackers to execute arbitrary code via unspecified vectors. CVE-2011-2987
VCID-2uxq-ka9r-aaah Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 7.0 and Thunderbird 7.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2011-3651
VCID-2ww6-n2ws-aaah CVE-2009-1841 Firefox JavaScript arbitrary code execution CVE-2009-1841
VCID-2yhq-h2an-aaap CVE-2011-2981 Mozilla: Privilege escalation using event handlers CVE-2011-2981
VCID-2yu6-u2jm-aaar Almost Native Graphics Layer Engine (ANGLE), as used in Mozilla Firefox before 7.0 and SeaMonkey before 2.4, does not validate the return value of a GrowAtomTable function call, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a memory-allocation error and a resulting buffer overflow. CVE-2011-3002
VCID-31ja-7479-aaac CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 Mozilla: Gecko memory corruption (MFSA 2012-44) CVE-2012-1953
VCID-32v1-fr3y-aaam CVE-2012-3993 CVE-2012-4184 Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83) CVE-2012-4184
VCID-369a-j62c-aaac CVE-2011-2377 Mozilla Crash caused by corrupted JPEG image (MFSA 2011-21) CVE-2011-2377
VCID-3b27-upx2-aaap Mozilla Firefox 3.0.10, and possibly other versions, detects http content in https web pages only when the top-level frame uses https, which allows man-in-the-middle attackers to execute arbitrary web script, in an https site's context, by modifying an http page to include an https iframe that references a script file on an http site, related to "HTTP-Intended-but-HTTPS-Loadable (HPIHSL) pages." CVE-2009-2065
VCID-3cv3-rr3v-aaak CVE-2011-2364 CVE-2011-2365 CVE-2011-2374 CVE-2011-2375 CVE-2011-2376 CVE-2011-2605 Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) CVE-2011-2364
VCID-3d4h-pdr9-aaan The nsDocument::SetScriptGlobalObject function in content/base/src/nsDocument.cpp in Mozilla Firefox 3.5.x before 3.5.2, when certain add-ons are enabled, does not properly handle a Link HTTP header, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted web page, related to an incorrect security wrapper. CVE-2009-2665
VCID-3dby-tu6q-aaan CVE-2012-3966 Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61) CVE-2012-3966
VCID-3gga-xxqv-aaap CVE-2009-3079 Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter CVE-2009-3079
VCID-3p7m-n7t7-aaaa CVE-2012-3977 Mozilla: SPDY information disclosure (MFSA 2012-73) CVE-2012-3977
VCID-3q3q-4c14-aaas Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Mac OS X allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted font in a data: URL. CVE-2010-2770
VCID-3rqy-bv8e-aaab CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86) CVE-2012-4186
VCID-3s9x-wua4-aaaq CVE-2012-0456 CVE-2012-0457 Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14) CVE-2012-0457
VCID-3sca-u87h-aaas Mozilla Firefox 3.0.x, 3.5, and 3.5.1 on Windows allows remote attackers to cause a denial of service (uncaught exception and application crash) via a long Unicode string argument to the write method. NOTE: this was originally reported as a stack-based buffer overflow. NOTE: on Linux and Mac OS X, a crash resulting from this long string reportedly occurs in an operating-system library, not in Firefox. CVE-2009-2479
VCID-3t8k-57ux-aaan CVE-2011-2364 CVE-2011-2365 CVE-2011-2374 CVE-2011-2375 CVE-2011-2376 CVE-2011-2605 Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) CVE-2011-2605
VCID-3yt1-ve57-aaak CVE-2010-3770 Mozilla XSS hazard in multiple character encodings (MFSA 2010-84) CVE-2010-3770
VCID-446z-7bbd-aaae CVE-2010-2766 Mozilla Crash and remote code execution in normalizeDocument (MFSA 2010-57) CVE-2010-2766
VCID-44ps-uug4-aaab CVE-2011-0059 Mozilla CSRF risk with plugins and 307 redirects (MFSA 2011-10) CVE-2011-0059
VCID-45tm-34h6-aaaa CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73) CVE-2010-3765
VCID-4966-nfwj-aaaq Mozilla Firefox before 3.0.10 processes a 3xx HTTP CONNECT response before a successful SSL handshake, which allows man-in-the-middle attackers to execute arbitrary web script, in an https site's context, by modifying this CONNECT response to specify a 302 redirect to an arbitrary https web site. CVE-2009-2061
VCID-4afh-sxvk-aaac CVE-2009-3987 Mozilla GeckoActiveXObject exception messages can be used to enumerate installed COM objects CVE-2009-3987
VCID-4f89-hra8-aaak Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3959
VCID-4hdd-x76f-aaad CVE-2012-1963 Mozilla: Content Security Policy 1.0 implementation errors cause data leakage (MFSA 2012-53) CVE-2012-1963
VCID-4jgc-dkyg-aaac CVE-2009-1312 Firefox allows Refresh header to redirect to javascript: URIs CVE-2009-1312
VCID-4k2q-kura-aaan CVE-2010-0220: Firefox DoS (crash) via crafted web site that triggers memory consumption CVE-2010-0220
VCID-4qe9-a7kv-aaan CVE-2008-5500 Layout engine crashes - Firefox 2 and 3 CVE-2008-5500
VCID-4qj4-aktp-aaae CVE-2009-1305 Firefox 2 and 3 JavaScript engine crash CVE-2009-1305
VCID-4r5s-71yc-aaaq CVE-2011-0055 Mozilla use-after-free error in JSON.stringify (MFSA2011-03) CVE-2011-0055
VCID-4re3-3tds-aaae Memory leak in Libxul, as used in Mozilla Firefox 3.0.5 and other products, allows remote attackers to cause a denial of service (memory consumption and browser hang) via a long CLASS attribute in an HR element in an HTML document. CVE-2008-5822
VCID-4snv-jxv3-aaaj CVE-2012-3985 Mozilla: Continued access to initial origin after setting document.domain can lead to XSS attacks (MFSA 2012-76) CVE-2012-3985
VCID-4tgy-dw9x-aaae CVE-2010-1201 Firefox: Unspecified vulnerability in the browser engine CVE-2010-1201
VCID-4wew-26kx-aaaq CVE-2011-0069 Mozilla javascript crash (MFSA 2011-12) CVE-2011-0069
VCID-54rt-qbrr-aaas CVE-2012-4192 Mozilla: defaultValue security checks not applied (firefox-16) (MFSA 2012-89) CVE-2012-4192
VCID-55a2-bth8-aaae CVE-2009-1571 Mozilla incorrectly frees used memory (MFSA 2010-03) CVE-2009-1571
VCID-55ga-282t-aaah The renegotiation vulnerability in SSL protocol CVE-2009-3555
GHSA-f7w7-6pjc-wwm6
VC-OPENSSL-20091105-CVE-2009-3555
VU#120541
VCID-56za-azyt-aaah CVE-2010-3771 Mozilla Chrome privilege escalation with window.open and <isindex> element (MFSA 2010-76) CVE-2010-3771
VCID-5awa-3sk3-aaaf CVE-2011-2364 CVE-2011-2365 CVE-2011-2374 CVE-2011-2375 CVE-2011-2376 CVE-2011-2605 Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) CVE-2011-2365
VCID-5cjx-rq5w-aaan CVE-2012-3978 Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70) CVE-2012-3978
VCID-5csw-zuwa-aaap CVE-2010-2768 Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61) CVE-2010-2768
VCID-5k2u-rz5c-aaaj The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition. CVE-2009-2462
VCID-5m1p-yssf-aaap CVE-2010-1125 firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw CVE-2010-1125
VCID-5m7x-j77e-aaag CVE-2009-3070 Firefox 3.5 3.0.14 browser engine crashes CVE-2009-3070
VCID-5n31-m33j-aaag CVE-2012-3972 Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65) CVE-2012-3972
VCID-5n9k-xp9t-aaak CVE-2008-4070 Thunderbird cancelled newsgrop messages CVE-2008-4070
VCID-5pqm-r7hm-aaad Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5. CVE-2009-2408
VCID-5q5j-vakd-aaan CVE-2012-4207 Mozilla: Improper character decoding in HZ-GB-2312 charset (MFSA 2012-101) CVE-2012-4207
VCID-5qj2-hwa6-aaan CVE-2008-4582 Mozilla same origin policy bypass CVE-2008-4582
VCID-5rbx-wc9t-aaaa CVE-2012-3971 Mozilla: Graphite 2 memory corruption (MFSA 2012-64) CVE-2012-3971
VCID-5sk7-y9pq-aaad CVE-2009-0773 Firefox 3 crashes in the JavaScript engine CVE-2009-0773
VCID-5unm-yvg5-aaae CVE-2011-0065 Mozilla mChannel use after free (MFSA 2011-13) CVE-2011-0065
VCID-5utj-pd25-aaap The js_InitRandom function in the JavaScript implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, uses the current time for seeding of a random number generator, which makes it easier for remote attackers to guess the seed value via a brute-force attack, a different vulnerability than CVE-2008-5913. CVE-2010-3400
VCID-5ww3-us2w-aaaj CVE-2010-2769 Mozilla Copy-and-paste or drag-and-drop into designMode document allows XSS (MFSA 2010-62) CVE-2010-2769
VCID-5wxn-yrp6-aaar CVE-2009-1392 Firefox browser engine crashes CVE-2009-1392
VCID-67s3-fypq-aaan CVE-2009-0354 Firefox XSS using a chrome XBL method and window.eval CVE-2009-0354
VCID-68a4-3k57-aaac CVE-2012-1971 Mozilla: Miscellaneous memory safety hazards (rv:15.0) (MFSA 2012-57) CVE-2012-1971
VCID-6a7e-g2bj-aaaa CVE-2009-1306 Firefox jar: scheme ignores the content-disposition: header on the inner URI CVE-2009-1306
VCID-6es4-h42a-aaak Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3956
VCID-6kvh-m97m-aaag CVE-2008-4066 Mozilla low surrogates stripped from JavaScript before execution CVE-2008-4066
VCID-6s2m-h4fa-aaag The X render (Xrender) extension in X.org X Window System 7.0, 7.1, and 7.2, with Xserver 1.3.0 and earlier, allows remote authenticated users to cause a denial of service (daemon crash) via crafted values to the (1) XRenderCompositeTrapezoids and (2) XRenderAddTraps functions, which trigger a divide-by-zero error. CVE-2007-2437
VCID-6tcr-f1tc-aaaa CVE-2009-0772 Firefox 2 and 3 - Layout engine crashes CVE-2009-0772
VCID-6v3v-jwr6-aaag The WebSockets implementation in Mozilla Firefox 4 through 4.0 Beta 7 does not properly perform proxy upgrade negotiation, which has unspecified impact and remote attack vectors, related to an "inherent problem" with the WebSocket specification. CVE-2010-4508
VCID-6wdk-65h2-aaah CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) CVE-2012-4182
VCID-6xh3-hmne-aaab Mozilla Firefox 3.0.10 and earlier on Linux allows remote attackers to cause a denial of service (application crash) via a URI for a large GIF image in the BACKGROUND attribute of a BODY element. CVE-2009-2044
VCID-6yfh-h24w-aaaq CVE-2008-5019 Mozilla XSS via session restore CVE-2008-5019
VCID-6zm1-sq9b-aaap CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 Mozilla: Gecko memory corruption (MFSA 2012-44) CVE-2012-1952
VCID-74ks-crqq-aaam Mozilla Firefox 4.x through 7.0 and Thunderbird 5.0 through 7.0 perform access control without checking for use of the NoWaiverWrapper wrapper, which allows remote attackers to gain privileges via a crafted web site. CVE-2011-3655
VCID-753d-rx6m-aaas CVE-2012-0458 Mozilla: Escalation of privilege with Javascript: URL as home page (MFSA 2012-16) CVE-2012-0458
VCID-7a6d-896s-aaaq CVE-2009-1304 Firefox 3 JavaScript engine crashes CVE-2009-1304
VCID-7ck5-j2hu-aaaa CVE-2010-3767 Mozilla integer overflow vulnerability in NewIdArray (MFSA 2010-81) CVE-2010-3767
VCID-7ddy-jn9k-aaaa CVE-2012-0451 Mozilla: XSS with multiple Content Security Policy headers (MFSA 2012-15) CVE-2012-0451
VCID-7dmb-uyna-aaag CVE-2011-2364 CVE-2011-2365 CVE-2011-2374 CVE-2011-2375 CVE-2011-2376 CVE-2011-2605 Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) CVE-2011-2376
VCID-7eg2-huv5-aaaf Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows. CVE-2009-2463
VCID-7emd-hfgr-aaac Multiple unspecified vulnerabilities in libvorbis, as used in Mozilla Firefox 3.5.x before 3.5.4, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors. NOTE: this might overlap CVE-2009-2663. CVE-2009-3379
VCID-7jb6-p8xj-aaar Off-by-one error in the OpenType Sanitizer in Google Chrome before 18.0.1025.142 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted OpenType file. CVE-2011-3062
VCID-7p9q-9sda-aaag CVE-2011-0066 Mozilla mObserverList use after free (MFSA 2011-13) CVE-2011-0066
VCID-7shu-r9u3-aaas CVE-2009-3979 Mozilla crash with evidence of memory corruption CVE-2009-3979
VCID-7vxt-unwd-aaaq CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 Mozilla: Gecko memory corruption (MFSA 2012-44) CVE-2012-1954
VCID-7x6u-q3q3-aaaf CVE-2011-0080 Mozilla memory safety issue (MFSA 2011-12) CVE-2011-0080
VCID-7ycw-3jyx-aaag CVE-2011-0077 Mozilla integer overflow in frameset spec (MFSA 2011-12) CVE-2011-0077
VCID-7zb8-ph8t-aaac CVE-2010-1200 Mozilla Crashes with evidence of memory corruption CVE-2010-1200
VCID-81dv-pag9-aaaj CVE-2009-1308 Firefox XSS hazard using third-party stylesheets and XBL bindings CVE-2009-1308
VCID-826p-rxbh-aaan mailnews in Mozilla Thunderbird before 2.0.0.18 and SeaMonkey before 1.1.13, when JavaScript is enabled in mail, allows remote attackers to obtain sensitive information about the recipient, or comments in forwarded mail, via script that reads the (1) .documentURI or (2) .textContent DOM properties. CVE-2008-6961
VCID-83bk-nvb5-aaaf CVE-2012-1962 Mozilla: JSDependentString::undepend string conversion results in memory corruption (MFSA 2012-52) CVE-2012-1962
VCID-849q-ttub-aaas CVE-2012-0470 Mozilla: Invalid frees causes heap corruption in gfxImageSurface (MFSA 2012-23) CVE-2012-0470
VCID-8524-2qpb-aaae CVE-2008-5014 Mozilla crash and remote code execution via __proto__ tampering CVE-2008-5014
VCID-861x-18qq-aaaa Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products, when the Direct2D (aka D2D) API is used on Windows, allows remote attackers to bypass the Same Origin Policy, and obtain sensitive image data from a different domain, by inserting this data into a canvas. CVE-2011-2986
VCID-8etq-5b36-aaan CVE-2012-1949 Mozilla: Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6) (MFSA 2012-42) CVE-2012-1949
VCID-8g5g-3hn6-aaac CVE-2009-0776 Firefox XML data theft via RDFXMLDataSource and cross-domain redirect CVE-2009-0776
VCID-8rp7-gswx-aaac Mozilla Firefox 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent manual add-on installation in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site that triggers an unspecified internal error. CVE-2011-3001
VCID-8rtt-x1ez-aaan Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 6, Thunderbird before 7.0, and SeaMonkey before 2.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2011-2997
VCID-8y1q-dyzc-aaas CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 CVE-2012-3105 Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) CVE-2012-1938
VCID-8y3z-vmag-aaap CVE-2009-1311 Firefox POST data sent to wrong site when saving web page with embedded frame CVE-2009-1311
VCID-8yc8-sdh6-aaaj Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.14, Thunderbird before 3.0.9, and SeaMonkey before 2.0.9 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2010-3174
VCID-8ymf-1c7n-aaae CVE-2012-1940 CVE-2012-1941 CVE-2012-1947 Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) CVE-2012-1941
VCID-943f-me6r-aaaj CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 Mozilla: Fixes for Location object issues (MFSA 2012-90) CVE-2012-4195
VCID-95fw-2w4k-aaaq CVE-2010-2760 Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54) CVE-2010-2760
VCID-97ck-st9x-aaac CVE-2009-0771 Firefox 3 Layout Engine Crashes CVE-2009-0771
VCID-99ws-y1uc-aaar Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. CVE-2010-3170
VCID-9erq-5mgk-aaam CVE-2008-5502 JavaScript engine crash - Firefox 3 only CVE-2008-5502
VCID-9ey5-ds6f-aaaa CVE-2008-5512 Firefox JavaScript privilege escalation CVE-2008-5512
VCID-9f73-w3dm-aaae CVE-2008-5021 Mozilla crash and remote code execution in nsFrameManager CVE-2008-5021
VCID-9gg3-haff-aaad CVE-2010-2753 Mozilla nsTreeSelection dangling pointer remote code execution vulnerability CVE-2010-2753
VCID-9gzk-sc6n-aaar CVE-2009-1840 Firefox XUL scripts skip some security checks CVE-2009-1840
VCID-9j2v-2qf8-aaap CVE-2011-2364 CVE-2011-2365 CVE-2011-2374 CVE-2011-2375 CVE-2011-2376 CVE-2011-2605 Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) CVE-2011-2374
VCID-9uf4-9pfw-aaaa CVE-2012-3992 Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84) CVE-2012-3992
VCID-9wwk-226u-aaad CVE-2008-4064 Mozilla crashes with evidence of memory corruption CVE-2008-4064
VCID-9wxw-1fk7-aaap CVE-2008-4058 Mozilla privilege escalation via XPCnativeWrapper pollution CVE-2008-4058
VCID-9x1n-jzcg-aaaa CVE-2008-5505 Firefox 3 User tracking via XUL persist attribute CVE-2008-5505
VCID-9xhs-ujr7-aaan The implementation of digital signatures for JAR files in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not prevent calls from unsigned JavaScript code to signed code, which allows remote attackers to bypass the Same Origin Policy and gain privileges via a crafted web site, a different vulnerability than CVE-2008-2801. CVE-2011-2993
VCID-a279-kbsa-aaaf CVE-2011-0084 Mozilla: Crash in SVGTextElement.getCharNumAtPosition() CVE-2011-0084
VCID-a2jj-maxg-aaab YARR, as used in Mozilla Firefox before 7.0, Thunderbird before 7.0, and SeaMonkey before 2.4, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted JavaScript. CVE-2011-3232
VCID-a73x-an1m-aaae CVE-2012-0459 Mozilla: Crash when accessing keyframe cssText after dynamic modification (MFSA 2012-17) CVE-2012-0459
VCID-a967-fax2-aaas CVE-2012-3991 Mozilla: GetProperty function can bypass security checks (MFSA 2012-81) CVE-2012-3991
VCID-aa75-fkwn-aaaq The browser engine in Mozilla Firefox 3.5.x before 3.5.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the TraceRecorder::snapshot function in js/src/jstracer.cpp, and unspecified other vectors. CVE-2009-2662
VCID-adh4-q3vh-aaam CVE-2008-5508 Firefox errors parsing URLs with control characters CVE-2008-5508
VCID-adw4-fjaz-aaas CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView CVE-2010-0176
VCID-ady8-yv2m-aaan CVE-2011-2378 Mozilla: Dangling pointer vulnerability in appendChild CVE-2011-2378
VCID-afqz-hk1a-aaam CVE-2012-0461 CVE-2012-0462 CVE-2012-0464 Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19) CVE-2012-0464
VCID-ahe3-mvj7-aaaa HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access information CVE-2012-1994
VCID-ajza-8kgu-aaaq Mozilla Firefox 4.x through 9.0 and SeaMonkey before 2.7 on Linux and Mac OS X set weak permissions for Firefox Recovery Key.html, which might allow local users to read a Firefox Sync key via standard filesystem operations. CVE-2012-0450
VCID-akt9-fmgm-aaan CVE-2008-5018 Mozilla crash with evidence of memory corruption CVE-2008-5018
VCID-anv1-6z9y-aaah CVE-2009-1309 Firefox Same-origin violations in XMLHttpRequest and XPCNativeWrapper.toString CVE-2009-1309
VCID-aqc5-wnmc-aaaf Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2010-3778
VCID-aukb-8th9-aaac CVE-2009-0352 Firefox layout crashes with evidence of memory corruption CVE-2009-0352
VCID-avw9-sc2k-aaaj CVE-2010-0167 firefox/thunderbird/seamonkey: crashes with evidence of memory corruption (MFSA 2010-11) CVE-2010-0167
VCID-awba-axf1-aaad CVE-2008-4061 Mozilla layout engine crash CVE-2008-4061
VCID-b4v7-kddf-aaag CVE-2012-0461 CVE-2012-0462 CVE-2012-0464 Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19) CVE-2012-0462
VCID-b73x-ubaq-aaam CVE-2010-1198 Mozilla Freed object reuse across plugin instances CVE-2010-1198
VCID-bed8-qb2c-aaas CVE-2012-1967 Mozilla: Code execution through javascript: URLs (MFSA 2012-56) CVE-2012-1967
VCID-bg87-4xq4-aaaa Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code by creating JavaScript web-workers recursively. CVE-2009-3371
VCID-bgyg-9742-aaae CVE-2010-1211 Mozilla miscellaneous memory safety hazards CVE-2010-1211
VCID-bh9q-719z-aaas Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2009-3383
VCID-bj2p-ex8f-aaac CVE-2009-3382 Firefox crashes with evidence of memory corruption CVE-2009-3382
VCID-bjjv-y7nw-aaah The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW) implementation in Mozilla Firefox before 3.5.12, Thunderbird before 3.0.7, and SeaMonkey before 2.0.7 does not properly restrict scripted functions, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted function. CVE-2010-2763
VCID-bkbp-4g8n-aaaq Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-1975
VCID-bnhy-ub45-aaar CVE-2010-0174 Mozilla crashes with evidence of memory corruption CVE-2010-0174
VCID-bnsm-8wwf-aaap Mozilla Firefox 3.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors, related to a "flash bug." CVE-2009-2478
VCID-bqu4-s9a2-aaaa CVE-2012-1966 Mozilla: XSS and code execution through data: URLs (MFSA 2012-46) CVE-2012-1966
VCID-bsct-7qgg-aaag CVE-2009-1838 Firefox arbitrary code execution flaw CVE-2009-1838
VCID-btdn-2zpb-aaar CVE-2010-1199 Mozilla Integer Overflow in XSLT Node Sorting CVE-2010-1199
VCID-btkq-qm8f-aaaq CVE-2011-0078 Mozilla OOM condition arbitrary memory write (MFSA 2011-12) CVE-2011-0078
VCID-btzs-2ctq-aaaj CVE-2009-1313 Firefox crash in nsTextFrame::ClearTextRun() CVE-2009-1313
VCID-bupy-mpuj-aaae Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3958
VCID-buwh-s7q5-aaaa CVE-2010-1215 Mozilla Arbitrary code execution using SJOW and fast native function CVE-2010-1215
VCID-bvmm-fuxy-aaar CVE-2010-1213 Mozilla Cross-origin data disclosure via Web Workers and importScripts CVE-2010-1213
VCID-c2f5-k87a-aaam Mozilla Firefox before 3.0.12 and 3.5 before 3.5.1 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving a Flash object, a slow script dialog, and the unloading of the Flash plugin, which triggers attempted use of a deleted object. CVE-2009-2467
VCID-c3ey-14aj-aaan CVE-2011-0071 Mozilla directory traversal via resource protocol (MFSA 2011-16) CVE-2011-0071
VCID-c6tn-z1r8-aaae CVE-2012-0456 CVE-2012-0457 Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14) CVE-2012-0456
VCID-c7q3-ppnn-aaac CVE-2009-3986 Mozilla Chrome privilege escalation via window.opener CVE-2009-3986
VCID-c8mb-9say-aaaq CVE-2012-1956 Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59) CVE-2012-1956
VCID-cbz3-zyqc-aaak CVE-2008-4069 Mozilla XBM decoder information disclosure CVE-2008-4069
VCID-cbzf-9se8-aaaf CVE-2009-0358 Firefox directives to not cache pages ignored CVE-2009-0358
VCID-ce2d-h8cs-aaan CVE-2011-2982 Mozilla: Miscellaneous memory safety hazards CVE-2011-2982
VCID-cgk8-21ny-aaap CVE-2011-2995 Mozilla: Miscellaneous memory safety hazards (MFSA 2011-36) CVE-2011-2995
VCID-ch79-fbj1-aaas The setTimeout function in Mozilla Firefox before 3.0.12 does not properly preserve object wrapping, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted call, related to XPCNativeWrapper. CVE-2009-2471
VCID-cp37-b6dj-aaah CVE-2008-5052 security flaw CVE-2008-5052
VCID-cwn6-h7bf-aaac CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86) CVE-2012-4188
VCID-cwtc-8bcc-aaan CVE-2009-1303 Firefox 2 and 3 Layout engine crash CVE-2009-1303
VCID-d171-6731-aaan Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2009-3980
VCID-d1pf-7294-aaak CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86) CVE-2012-4185
VCID-d417-t9ya-aaag CVE-2011-0058 Mozilla memory corruption during text run construction (MFSA 2011-07) CVE-2011-0058
VCID-d5pk-tvyx-aaap CVE-2009-1832 Firefox double frame construction flaw CVE-2009-1832
VCID-d6gc-ra5r-aaac CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105) CVE-2012-4216
VCID-dbhf-5qda-aaah The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT. CVE-2009-2466
VCID-dem2-mcfd-aaaa CVE-2008-5023 Mozilla -moz-binding property bypasses security checks on codebase principals CVE-2008-5023
VCID-derv-xd25-aaaf CVE-2012-5836 Mozilla: Crash when combining SVG text on path with CSS (MFSA 2012-94) CVE-2012-5836
VCID-dh6v-y9kw-aaaa Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3964
VCID-dkkt-rdze-aaaj CVE-2008-3836 mozilla: Privilege escalation using feed preview page and XSS flaw CVE-2008-3836
VCID-dnpr-fps6-aaaq CVE-2011-0057 Mozilla use-after-free error using Web Workers (MFSA 2011-06) CVE-2011-0057
VCID-dnud-5gdq-aaaf Mozilla Firefox before 7.0 and SeaMonkey before 2.4 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unspecified WebGL test case that triggers a memory-allocation error and a resulting out-of-bounds write operation. CVE-2011-3003
VCID-dpv9-5882-aaac CVE-2009-0774 Firefox 2 and 3 crashes in the JavaScript engine CVE-2009-0774
VCID-dq1f-1d43-aaac CVE-2011-3647 Mozilla: Security problem with loadSubScript on 1.9.2 branch (MFSA 2011-46) CVE-2011-3647
VCID-drzf-gf2a-aaan CVE-2009-0775 Firefox XUL Linked Clones Double Free Vulnerability CVE-2009-0775
VCID-dwcs-udyx-aaas The js_watch_set function in js/src/jsdbgapi.cpp in the JavaScript engine in Mozilla Firefox before 3.0.12 allows remote attackers to cause a denial of service (assertion failure and application exit) or possibly execute arbitrary code via a crafted .js file, related to a "memory safety bug." NOTE: this was originally reported as affecting versions before 3.0.13. CVE-2009-2664
VCID-dy3y-ps27-aaan CVE-2012-3990 Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87) CVE-2012-3990
VCID-dyaq-nq3g-aaaq CVE-2009-3373 Firefox heap buffer overflow in GIF color map parser CVE-2009-3373
VCID-dywq-xpqw-aaan CVE-2009-1833 Firefox JavaScript engine crashes CVE-2009-1833
VCID-e1m2-393p-aaac CVE-2010-1203 Mozilla Crashes with evidence of memory corruption CVE-2010-1203
VCID-e3ft-vxg6-aaaq CVE-2010-1208 Mozilla DOM attribute cloning remote code execution vulnerability CVE-2010-1208
VCID-e51b-s7a8-aaah Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2009-3982
VCID-e5sg-4zb6-aaap The nsWindow implementation in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 does not check the validity of an instance after event dispatching, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, as demonstrated by Mobile Firefox on Android. CVE-2012-0463
VCID-e84x-tfzb-aaac CVE-2012-5842 Mozilla: Miscellaneous memory safety hazards (rv:10.0.11) (MFSA 2012-91) CVE-2012-5842
VCID-e8mr-k41c-aaab Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3962
VCID-ehy5-yxne-aaaq Cross-site scripting (XSS) vulnerability in Mozilla Firefox 4.x through 4.0.1 allows remote attackers to inject arbitrary web script or HTML via an SVG element containing an HTML-encoded entity. CVE-2011-2369
VCID-ejwh-q44e-aaar CVE-2011-0072 Mozilla use after free flaw (MFSA 2011-12) CVE-2011-0072
VCID-enfz-hd1n-aaaj CVE-2009-0777 Firefox URL spoofing with invisible control characters CVE-2009-0777
VCID-enhb-5n47-aaae Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2012-0443
VCID-enpu-5bvx-aaaa CVE-2010-1206 Firefox: Spoofing attacks via vectors involving 'No Content' status code or via a windows.stop call CVE-2010-1206
VCID-extm-bjc7-aaap Integer overflow in the decompression functionality in the Web Open Fonts Format (WOFF) decoder in Mozilla Firefox 3.6 before 3.6.2 and 3.7 before 3.7 alpha 3 allows remote attackers to execute arbitrary code via a crafted WOFF file that triggers a buffer overflow, as demonstrated by the vd_ff module in VulnDisco 9.0. CVE-2010-1028
VCID-eyz8-ekxa-aaag CVE-2012-1964 Mozilla: Clickjacking of certificate warning page (MFSA 2012-54) CVE-2012-1964
VCID-ezc2-7zp7-aaag CVE-2008-4068 Mozilla local HTML file recource: bypass CVE-2008-4068
VCID-f2wk-j1dc-aaaj CVE-2009-1169 Firefox XSLT memory corruption issue CVE-2009-1169
VCID-f4nc-2ghs-aaar CVE-2012-3984 CVE-2012-5354 Mozilla: Select element persistance allows for attacks (MFSA 2012-75) CVE-2012-5354
VCID-f6k7-wjwb-aaag Mozilla Firefox before 3.0.12 does not always use XPCCrossOriginWrapper when required during object construction, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted document, related to a "cross origin wrapper bypass." CVE-2009-2472
VCID-f6ub-7bcd-aaas CVE-2011-0075 Mozilla crash from bad iframe source (MFSA 2011-12) CVE-2011-0075
VCID-f83x-q3ne-aaaj CVE-2011-0073 Mozilla dangling pointer flaw (MFSA 2011-13) CVE-2011-0073
VCID-ffc7-43kq-aaab CVE-2012-1970 Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57) CVE-2012-1970
VCID-fg6n-mtmu-aaaq CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105) CVE-2012-5829
VCID-fnam-shdq-aaam CVE-2011-2371 Mozilla Integer overflow and arbitrary code execution (MFSA 2011-22) CVE-2011-2371
VCID-fnc3-dcc2-aaaj CVE-2012-4208 Mozilla: XrayWrappers exposes chrome-only properties when not in chrome compartment (MFSA 2012-99) CVE-2012-4208
VCID-fq64-4smj-aaaf CVE-2010-2754 Mozilla Cross-origin data leakage from script filename in error messages CVE-2010-2754
VCID-fruy-tfr6-aaas CVE-2008-4067 Mozilla resource: traversal vulnerability CVE-2008-4067
VCID-fvvk-c66n-aaah CVE-2010-2764 Mozilla Information leak via XMLHttpRequest statusText (MFSA 2010-63) CVE-2010-2764
VCID-g1v5-8mfj-aaab CVE-2011-0083 CVE-2011-0085 CVE-2011-2363 Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) CVE-2011-0083
VCID-g3f5-vzvy-aaab CVE-2010-0182 mozilla: XMLDocument::load() doesn't check nsIContentPolicy (MFSA 2010-24) CVE-2010-0182
VCID-g7rz-sc3k-aaam CVE-2009-0353 Firefox javascript crashes with evidence of memory corruption CVE-2009-0353
VCID-g8zd-dbkf-aaaq CVE-2008-5016 Mozilla crash with evidence of memory corruption CVE-2008-5016
VCID-g94m-fdsq-aaap The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement WebGL, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. CVE-2011-2989
VCID-gg8m-7wa2-aaad CVE-2008-5024 Mozilla parsing error in E4X default namespace CVE-2008-5024
VCID-ggt3-d8kj-aaae CVE-2011-2364 CVE-2011-2365 CVE-2011-2374 CVE-2011-2375 CVE-2011-2376 CVE-2011-2605 Mozilla Miscellaneous memory safety hazards (MFSA 2011-19) CVE-2011-2375
VCID-gj66-4cyn-aaac CVE-2008-5503 Firefox 2 Information stealing via loadBindingDocument CVE-2008-5503
VCID-gkra-9g3k-aaas Integer overflow in libtheora in Xiph.Org Theora before 1.1, as used in Mozilla Firefox 3.5 before 3.5.6 and SeaMonkey before 2.0.1, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a video with large dimensions. CVE-2009-3389
VCID-gkxv-9tby-aaas CVE-2012-3965 Mozilla: Escalation of privilege through about:newtab (MFSA 2012-60) CVE-2012-3965
VCID-gm1c-4jr9-aaag CVE-2012-0473 Mozilla: WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error (MFSA 2012-26) CVE-2012-0473
VCID-gv2j-xmdc-aaap CVE-2011-0061 Mozilla crash caused by corrupted JPEG image (MFSA 2011-09) CVE-2011-0061
VCID-gyv9-c5xv-aaak CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 CVE-2012-3105 Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) CVE-2012-1937
VCID-gzhc-hygu-aaap CVE-2009-3375 Firefox cross-origin data theft through document.getSelection() CVE-2009-3375
VCID-h6y8-jp27-aaam CVE-2010-3774 Mozilla location bar SSL spoofing using network error page (MFSA 2010-83) CVE-2010-3774
VCID-h8hu-hf4s-aaar Use-after-free vulnerability in Mozilla Firefox 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OGG headers in a .ogg file. CVE-2011-3005
VCID-hcjv-9t14-aaad CVE-2011-2362 Mozilla Cookie isolation error (MFSA 2011-24) CVE-2011-2362
VCID-hfc5-nkqe-aaaf CVE-2008-0016 Mozilla UTF-8 stack buffer overflow CVE-2008-0016
VCID-hj3c-1wh9-aaag CVE-2010-0179 Firefox Arbitrary code execution with Firebug XMLHttpRequestSpy CVE-2010-0179
VCID-hnyg-3d6b-aaag CVE-2008-5511 Firefox XSS via XBL bindings to unloaded document CVE-2008-5511
VCID-hq7n-ppjd-aaaa CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 CVE-2012-3105 Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34) CVE-2012-1939
VCID-hqt9-p61k-aaac CVE-2011-1712 firefox: information leak due to XSLT CVE-2011-1712
VCID-hrr4-f5t3-aaaf CVE-2009-1044 Firefox XUL garbage collection issue (cansecwest pwn2own) CVE-2009-1044
VCID-hss2-ukgm-aaag CVE-2010-2762 Mozilla SJOW creates scope chains ending in outer object (MFSA 2010-59) CVE-2010-2762
VCID-ht9s-4ef5-aaah CVE-2009-3274 Firefox: Predictable /tmp pathname use CVE-2009-3274
VCID-hue2-vhhw-aaaf CVE-2012-3975 Mozilla: DOMParser loads linked resources in extensions when parsing text/html (MFSA 2012-68) CVE-2012-3975
VCID-hupc-yxjy-aaah The implementation of Content Security Policy (CSP) violation reports in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not remove proxy-authorization credentials from the listed request headers, which allows attackers to obtain sensitive information by reading a report, related to incorrect host resolution that occurs with certain redirects. CVE-2011-2990
VCID-hv4g-akxk-aaaa The Math.random function in the JavaScript implementation in Mozilla Firefox 3.5.10 through 3.5.11, 3.6.4 through 3.6.8, and 4.0 Beta1 uses a random number generator that is seeded only once per document object, which makes it easier for remote attackers to track a user, or trick a user into acting upon a spoofed pop-up message, by calculating the seed value, related to a "temporary footprint" and an "in-session phishing attack." NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-5913. CVE-2010-3171
VCID-hxb9-ysrd-aaas CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 Mozilla: Gecko memory corruption (MFSA 2012-44) CVE-2012-1951
VCID-hy86-ueaf-aaan CVE-2012-1946 Mozilla: Use-after-free while replacing/inserting a node in a document (MFSA 2012-38) CVE-2012-1946
VCID-j11w-ahdx-aaaj Mozilla Firefox 3.0.5 and earlier 3.0.x versions, when designMode is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a certain (a) replaceChild or (b) removeChild call, followed by a (1) queryCommandValue, (2) queryCommandState, or (3) queryCommandIndeterm call. NOTE: it was later reported that 3.0.6 and 3.0.7 are also affected. CVE-2009-0071
VCID-j3nm-jvjm-aaaq Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3960
VCID-j6bj-82m1-aaah CVE-2012-3969 CVE-2012-3970 Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63) CVE-2012-3969
VCID-j6h7-uzxz-aaan CVE-2010-1196 Mozilla Heap buffer overflow in nsGenericDOMDataNode::SetTextInternal CVE-2010-1196
VCID-jex6-c8p9-aaab CVE-2012-3989 Mozilla: Crash with invalid cast when using instanceof operator (MFSA 2012-80) CVE-2012-3989
VCID-jfvp-g7mp-aaaj CVE-2010-2755 Mozilla arbitrary free flaw CVE-2010-2755
VCID-jh6c-v8un-aaak CVE-2008-5504 Firefox 2 XSS attack vectors in feed preview CVE-2008-5504
VCID-jj7k-xycr-aaak CVE-2012-1965 Mozilla: feed: URLs with an innerURI inherit security context of page (MFSA 2012-55) CVE-2012-1965
VCID-jkb4-v4zb-aaaq The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement JavaScript, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. CVE-2011-2991
VCID-jnhk-1r7z-aaac CVE-2012-0460 Mozilla: window.fullScreen writeable by untrusted content (MFSA 2012-18) CVE-2012-0460
VCID-jnxj-e67t-aaac CVE-2012-4202 Mozilla: Buffer overflow while rendering GIF images (MFSA 2012-92) CVE-2012-4202
VCID-jpae-z8y4-aaar CVE-2011-0083 CVE-2011-0085 CVE-2011-2363 Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) CVE-2011-2363
VCID-jpdc-vgrt-aaad CVE-2012-3988 Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79) CVE-2012-3988
VCID-jspn-2yxv-aaar CVE-2012-3982 Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74) CVE-2012-3982
VCID-jue4-pzz9-aaad CVE-2009-3069 Firefox 3.5 browser engine crashes CVE-2009-3069
VCID-jv9h-ghf2-aaae CVE-2010-2765 Mozilla Frameset integer overflow vulnerability (MFSA 2010-50) CVE-2010-2765
VCID-jvfc-fths-aaag CVE-2012-4204 Mozilla: Memory corruption in str_unescape (MFSA 2012-96) CVE-2012-4204
VCID-jyxg-jdc2-aaap CVE-2012-3976 Mozilla: Incorrect site SSL certificate data display (MFSA 2012-69) CVE-2012-3976
VCID-k11g-vmu6-aaad CVE-2008-0017 Mozilla buffer overflow in http-index-format parser CVE-2008-0017
VCID-kbqn-2r7b-aaaq CVE-2010-0177 Mozilla Dangling pointer vulnerability in nsPluginArray CVE-2010-0177
VCID-kby4-h8nw-aaae CVE-2008-5510 Firefox null characters ignored by CSS parser CVE-2008-5510
VCID-kf5w-caxr-aaae The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element. CVE-2009-2464
VCID-khm1-5v5m-aaaq CVE-2008-5013 Mozilla Flash Player dynamic module unloading flaw CVE-2008-5013
VCID-kk63-63s6-aaah CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) CVE-2012-4180
VCID-kqsw-chmg-aaar CVE-2010-0169 firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14) CVE-2010-0169
VCID-ktxn-kuqb-aaak Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-1972
VCID-kwtd-ve56-aaaf CVE-2012-4201 Mozilla: evalInSanbox location context incorrectly applied (MFSA 2012-93) CVE-2012-4201
VCID-kzq8-5nvf-aaah Google Chrome before 19.0.1084.46 on Linux does not properly mitigate an unspecified flaw in an NVIDIA driver, which has unknown impact and attack vectors. NOTE: see CVE-2012-3105 for the related MFSA 2012-34 issue in Mozilla products. CVE-2011-3101
VCID-kzsa-n3cw-aaah Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize data for image/vnd.microsoft.icon images, which allows remote attackers to obtain potentially sensitive information by reading a PNG image that was created through conversion from an ICO image. CVE-2012-0447
VCID-m932-n3xq-aaab CVE-2010-0160 Mozilla implementation of Web Workers can lead to crash with evidence of memory corruption (MFSA 2010-02) CVE-2010-0160
VCID-m97q-mp7a-aaap Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3957
VCID-m9te-fgsb-aaaa CVE-2009-1307 Firefox Same-origin violations when Adobe Flash loaded via view-source: protocol CVE-2009-1307
VCID-mcbt-7snq-aaaa Multiple unspecified vulnerabilities in liboggz before cf5feeaab69b05e24, as used in Mozilla Firefox 3.5.x before 3.5.4, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors. CVE-2009-3377
VCID-me1q-4x8m-aaaa CVE-2012-3984 CVE-2012-5354 Mozilla: Select element persistance allows for attacks (MFSA 2012-75) CVE-2012-3984
VCID-mfwy-2j7a-aaac CVE-2008-5015 Mozilla file: URIs inherit chrome privileges CVE-2008-5015
VCID-mg8u-g5q8-aaaq CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105) CVE-2012-4215
VCID-mh6k-6hmg-aaam CVE-2008-4059 Mozilla privilege escalation via XPCnativeWrapper pollution CVE-2008-4059
VCID-mhpt-u6mh-aaab CVE-2009-3985 Mozilla URL spoofing via invalid document.location CVE-2009-3985
VCID-mng5-stct-aaah Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-1976
VCID-mpp3-uubh-aaaf CVE-2009-0652 firefox: does not properly prevent the literal rendering of homoglyph characters in IDN domain names (spoof URLs and conduct phishing attacks) CVE-2009-0652
VCID-mqgs-hhrn-aaae CVE-2010-3176 Mozilla miscellaneous memory safety hazards CVE-2010-3176
VCID-mru6-mu9y-aaab The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read. CVE-2010-3769
VCID-muaw-2j74-aaar Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function. CVE-2009-2404
VCID-mypy-919m-aaag Use-after-free vulnerability in the imgContainer::InternalAddFrameHelper function in src/imgContainer.cpp in libpr0n in Mozilla Firefox 3.6 before 3.6.2 allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a multipart/x-mixed-replace animation in which the frames have different bits-per-pixel (bpp) values. CVE-2010-0164
VCID-mzxm-haju-aaaj Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner, some of which may allow execution of arbitrary code or local privilege escalation. CVE-2011-0068
VCID-n39u-qxmz-aaag CVE-2012-0477 Mozilla: Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues (MFSA 2012-29) CVE-2012-0477
VCID-n9n2-gcdh-aaah CVE-2012-4212 CVE-2012-4213 CVE-2012-4217 CVE-2012-4218 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105) CVE-2012-4212
VCID-nay7-99u1-aaan CVE-2011-0051 Mozilla recursive eval call causes confirm dialog to evaluate to true (MFSA 2011-02) CVE-2011-0051
VCID-nc1t-qe5k-aaam Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2010-0173
VCID-ndss-xnx2-aaaq CVE-2008-4060 Mozilla privilege escalation via XPCnativeWrapper pollution CVE-2008-4060
VCID-nedq-p4hj-aaab CVE-2011-3660 Mozilla: Multiple security flaws fixed in v3.6.25 (Mac) and v9 CVE-2011-3660
VCID-nexx-p7sy-aaam CVE-2012-0449 Mozilla: Crash when rendering SVG+XSLT (MFSA 2012-08) CVE-2012-0449
VCID-nf2m-cjmb-aaaa CVE-2011-3000 Mozilla: Defense against multiple Location headers due to CRLF Injection (MFSA 2011-39) CVE-2011-3000
VCID-nfaz-yxr2-aaan CVE-2010-3178 Mozilla cross-site information disclosure via modal calls CVE-2010-3178
VCID-nhwd-43w4-aaas CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105) CVE-2012-5840
VCID-nj2j-uska-aaag CVE-2011-0083 CVE-2011-0085 CVE-2011-2363 Mozilla Multiple dangling pointer vulnerabilities (MFSA 2011-23) CVE-2011-0085
VCID-nkqs-m7y6-aaam CVE-2011-0074 Mozilla crash from several marquee elements (MFSA 2011-12) CVE-2011-0074
VCID-npmn-97zq-aaaq Mozilla Firefox before 5.0 does not properly enforce the whitelist for the xpinstall functionality, which allows remote attackers to trigger an installation dialog for a (1) add-on or (2) theme via unspecified vectors. CVE-2011-2370
VCID-nsyd-tar9-aaar Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, on Mac OS X allows remote attackers to bypass intended access restrictions via unknown vectors. CVE-2011-0076
VCID-nttw-2rvu-aaan CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA 2012-89) CVE-2012-4193
VCID-nv6k-ec52-aaac CVE-2012-1945 Mozilla: Information disclosure though Windows file shares and shortcut files (MFSA 2012-37) CVE-2012-1945
VCID-nxts-egq4-aaad CVE-2008-4065 Mozilla BOM characters stripped from JavaScript before execution CVE-2008-4065
VCID-nyy7-whvc-aaaa CVE-2010-3772 Mozilla crash and remote code execution using HTML tags inside a XUL tree (MFSA 2010-77) CVE-2010-3772
VCID-nzcp-ccmv-aaaq CVE-2011-2999 Mozilla: XSS via plugins and shadowed window.location object (MFSA 2011-38) CVE-2011-2999
VCID-p2pf-na1m-aaah CVE-2008-5913 mozilla: in-session phishing attack CVE-2008-5913
VCID-p3as-keeb-aaah CVE-2009-3988 Mozilla violation of same-origin policy due to properties set on objects passed to showModalDialog (MFSA 2010-04) CVE-2009-3988
VCID-p3tq-hjgj-aaar CVE-2009-0356 Firefox Chrome privilege escalation via local .desktop files CVE-2009-0356
VCID-p5ga-brek-aaaf CVE-2012-0478 Mozilla: Crash with WebGL content using textImage2D (MFSA 2012-30) CVE-2012-0478
VCID-p965-gq8y-aaae Mozilla Firefox before 3.0.12 and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving double frame construction, related to (1) nsHTMLContentSink.cpp, (2) nsXMLContentSink.cpp, and (3) nsPresShell.cpp, and the nsSubDocumentFrame::Reflow function. CVE-2009-2465
VCID-p9b9-1njb-aaam CVE-2011-3660 Mozilla: Multiple security flaws fixed in v3.6.25 (Mac) and v9 CVE-2011-3661
VCID-pc1v-apa4-aaaa CVE-2009-3983 Mozilla NTLM reflection vulnerability CVE-2009-3983
VCID-pdb8-fw9n-aaaq CVE-2012-0479 Mozilla: Potential site identity spoofing when loading RSS and Atom feeds (MFSA 2012-33) CVE-2012-0479
VCID-pdse-p57z-aaah CVE-2012-1940 CVE-2012-1941 CVE-2012-1947 Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) CVE-2012-1947
VCID-pgbf-htpz-aaab CVE-2011-0067 Mozilla untrusted events can trigger autocomplete popup (MFSA 2011-14) CVE-2011-0067
VCID-pmds-kzmv-aaaj CVE-2010-3775 Mozilla Java security bypass from LiveConnect loaded via data: URL meta refresh (MFSA 2010-79) CVE-2010-3775
VCID-pn5f-taqe-aaae Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page. CVE-2009-2654
VCID-pnww-e1wp-aaaf js/src/jstracer.cpp in the Just-in-time (JIT) JavaScript compiler (aka TraceMonkey) in Mozilla Firefox 3.5 before 3.5.1 allows remote attackers to execute arbitrary code via certain use of the escape function that triggers access to uninitialized memory locations, as originally demonstrated by a document containing P and FONT elements. CVE-2009-2477
VCID-pqed-uhbf-aaac CVE-2008-5513 Firefox XSS vulnerabilities in SessionStore CVE-2008-5513
VCID-pttd-9vke-aaaq CVE-2010-1210 Mozilla Characters mapped to U+FFFD in 8 bit encodings cause subsequent character to vanish CVE-2010-1210
VCID-pudn-amhg-aaaa CVE-2011-0082 firefox: doesn't (re)validate certificates when loading HTTPS page CVE-2011-0082
VCID-pwfu-7bkh-aaae CVE-2010-1209 Mozilla Use-after-free error in NodeIterator CVE-2010-1209
VCID-pztf-sz1h-aaar CVE-2009-3078 Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters CVE-2009-3078
VCID-q3km-vyft-aaaq CVE-2009-1302 Firefox 3 Layout engine crashes CVE-2009-1302
VCID-q54z-remc-aaar CVE-2010-3183 Mozilla dangling pointer vulnerability in LookupGetterOrSetter CVE-2010-3183
VCID-q6z2-8zdj-aaah CVE-2010-1197 Mozilla Content-Disposition: attachment ignored if Content-Type: multipart also present CVE-2010-1197
VCID-q8xx-ccr7-aaad CVE-2012-1955 Mozilla: Spoofing issue with location (MFSA 2012-45) CVE-2012-1955
VCID-qcc9-2ba2-aaad Mozilla Firefox 2.0.0.3 allows remote attackers to cause a denial of service (application crash) via a long hostname in an HREF attribute in an A element, which triggers an out-of-bounds memory access. CVE-2007-2671
VCID-qckb-x3h4-aaac CVE-2012-0442 Mozilla: memory safety hazards in 10.0/1.9.2.26 (MFSA 2012-01) CVE-2012-0442
VCID-qeh4-x5vu-aaag CVE-2012-0455 Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13) CVE-2012-0455
VCID-qhhr-cu9g-aaae CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105) CVE-2012-5839
VCID-qj8z-6vq2-aaaj CVE-2012-4205 Mozilla: XMLHttpRequest inherits incorrect principal within sandbox (MFSA 2012-97) CVE-2012-4205
VCID-qkwk-xgfx-aaaq Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2011-2985
VCID-qr15-cgna-aaar The gfxTextRun::SanitizeGlyphRuns function in gfx/thebes/src/gfxFont.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 on Mac OS X, when the Core Text API is used, does not properly perform certain deletions, which allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via an HTML document containing invisible Unicode characters, as demonstrated by the U+FEFF, U+FFF9, U+FFFA, and U+FFFB characters. CVE-2010-0166
VCID-qvru-d5q9-aaag CVE-2012-0474 Mozilla: Page load short-circuit can lead to XSS (MFSA 2012-27) CVE-2012-0474
VCID-qwkn-tsde-aaae CVE-2009-0689 (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion CVE-2009-1563
VCID-qxgr-uwa4-aaag CVE-2010-3167 Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56) CVE-2010-3167
VCID-qzec-xesx-aaaq CVE-2012-1940 CVE-2012-1941 CVE-2012-1947 Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40) CVE-2012-1940
VCID-r4ng-z4da-aaah Mozilla Firefox before 8.0 and Thunderbird before 8.0 on Mac OS X do not properly interact with the GPU memory behavior of a certain driver for Intel integrated GPUs, which allows remote attackers to bypass the Same Origin Policy and read image data via vectors related to WebGL textures. CVE-2011-3653
VCID-r653-pdau-aaae Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-1973
VCID-r76b-zxh8-aaae CVE-2012-3967 CVE-2012-3968 Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62) CVE-2012-3968
VCID-r7cr-hxn3-aaaj CVE-2009-1310 Firefox Malicious search plugins can inject code into arbitrary sites CVE-2009-1310
VCID-re6m-qet6-aaaa CVE-2011-4688 firefox: Does not prevent capture of data about the times of Same Origin Policy violations during IFRAME loading CVE-2011-4688
VCID-ree8-uq3s-aaaj CVE-2012-1948 Mozilla: Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6) (MFSA 2012-42) CVE-2012-1948
VCID-rgk1-jj75-aaak Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader. CVE-2011-2988
VCID-rjh6-yukg-aaae CVE-2010-3179 Mozilla buffer overflow and memory corruption using document.write CVE-2010-3179
VCID-rn9d-mu6b-aaac Mozilla Firefox 7.0 and Thunderbird 7.0, when the Direct2D (aka D2D) API is used on Windows in conjunction with the Azure graphics back-end, allow remote attackers to bypass the Same Origin Policy, and obtain sensitive image data from a different domain, by inserting this data into a canvas. NOTE: this issue exists because of a CVE-2011-2986 regression. CVE-2011-3649
VCID-rp2m-fjgh-aaae CVE-2011-3670 Mozilla: Same-origin bypass using IPv6-like hostname syntax (MFSA 2012-02) CVE-2011-3670
VCID-rq9x-4e3p-aaan CVE-2010-1202 Mozilla Crashes with evidence of memory corruption CVE-2010-1202
VCID-rqn6-xqp5-aaaa CVE-2008-5507 Firefox Cross-domain data theft via script redirect error message CVE-2008-5507
VCID-rrk3-yarq-aaaf CVE-2010-0654 firefox: cross-domain information disclosure CVE-2010-0654
VCID-rru1-3cfp-aaah Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file. CVE-2012-0444
VCID-rsf1-hveu-aaaq CVE-2011-3650 Mozilla: crash while profiling page with many functions (MFSA 2011-49) CVE-2011-3650
VCID-rxfj-6yk1-aaas Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to bypass the HTML5 frame-navigation policy and replace arbitrary sub-frames by creating a form submission target with a sub-frame's name attribute. CVE-2012-0445
VCID-s13v-kbrs-aaam CVE-2009-3372 Firefox crash in proxy auto-configuration regexp parsing CVE-2009-3372
VCID-s1qs-pgu3-aaak CVE-2011-1187 CVE-2012-0475 Multiple flaws in Firefox 12 which do not affect firefox 10.0.4 ESR CVE-2011-1187
VCID-s3h9-h2tj-aaaj CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) CVE-2012-4179
VCID-s6cj-wt46-aaaf CVE-2008-4063 Mozilla crashes with evidence of memory corruption CVE-2008-4063
VCID-s6ka-jcf2-aaar Mozilla Firefox 2.0.0.11, 3.0b2, and possibly earlier versions, when prompting for HTTP Basic Authentication, displays the site requesting the authentication after the Realm text, which might make it easier for remote HTTP servers to conduct phishing and spoofing attacks. CVE-2008-0367
VCID-s73a-vx89-aaag CVE-2012-3986 Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77) CVE-2012-3986
VCID-s79b-1th1-aaas Untrusted search path vulnerability in the ThinkPadSensor::Startup function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, allows local users to gain privileges by leveraging write access in an unspecified directory to place a Trojan horse DLL that is loaded into the running Firefox process. CVE-2011-2980
VCID-s9vn-u8bu-aaak CVE-2011-0056 Mozilla Buffer overflow in JavaScript atom map (MFSA 2011-05) CVE-2011-0056
VCID-sczb-6s9b-aaaf CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 Mozilla: Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer (MFSA 2012-106) CVE-2012-5835
VCID-sfaj-2cgp-aaap CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86) CVE-2012-4187
VCID-sgvj-f1wh-aaar CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 Mozilla: Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer (MFSA 2012-106) CVE-2012-5830
VCID-sh8c-xy7j-aaaq CVE-2011-0054 Mozilla Buffer overflow in JavaScript upvarMap (MFSA 2011-04) CVE-2011-0054
VCID-sj15-t2kw-aaap Mozilla Thunderbird before 2.0.0.22 and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a multipart/alternative e-mail message containing a text/enhanced part that triggers access to an incorrect object type. CVE-2009-2210
VCID-sn2d-gart-aaaq CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) CVE-2012-3995
VCID-sqs3-wahw-aaag CVE-2010-0171 firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12) CVE-2010-0171
VCID-srjs-qds8-aaad CVE-2012-4209 Mozilla: Frames can shadow top.location (MFSA 2012-103) CVE-2012-4209
VCID-srzq-5etb-aaap CVE-2011-0053 Mozilla miscellaneous memory safety hazards (MFSA 2011-01) CVE-2011-0053
VCID-stcf-asnv-aaac Mozilla Firefox 3.0.10 allows remote attackers to cause a denial of service (infinite loop, application hang, and memory consumption) via a KEYGEN element in conjunction with (1) a META element specifying automatic page refresh or (2) a JavaScript onLoad event handler for a BODY element. NOTE: it was later reported that earlier versions are also affected. CVE-2009-1828
VCID-svav-1mt2-aaaf CVE-2012-1950 Mozilla: Incorrect URL displayed in addressbar through drag and drop (MFSA 2012-43) CVE-2012-1950
VCID-svj7-sfy5-aaac The browser engine in Mozilla Firefox before 8.0 and Thunderbird before 8.0 does not properly allocate memory, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. CVE-2011-3652
VCID-svnz-f9gz-aaap The TraceRecorder::traverseScopeChain function in js/src/jstracer.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via vectors involving certain indirect calls to the JavaScript eval function. CVE-2010-0165
VCID-sw5e-wacn-aaaf CVE-2011-1187 CVE-2012-0475 Multiple flaws in Firefox 12 which do not affect firefox 10.0.4 ESR CVE-2012-0475
VCID-swe8-45pw-aaac The layout engine in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 executes different code for visited and unvisited links during the processing of Cascading Style Sheets (CSS) token sequences, which makes it easier for remote attackers to obtain sensitive information about visited web pages via a timing attack. CVE-2010-5074
VCID-szyd-qmg2-aaar Mozilla Firefox 3.6 before 3.6.2 does not offer plugins the expected window.location protection mechanism, which might allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors that are specific to each affected plugin. CVE-2010-0170
VCID-t16z-vtjs-aaaj CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection CVE-2010-0175
VCID-t1k4-z5dc-aaac CVE-2009-3071 Firefox 3.5.2 3.0.14 browser engine crashes CVE-2009-3071
VCID-t6mk-uyzk-aaae CVE-2008-5012 Mozilla Image stealing via canvas and HTTP redirect CVE-2008-5012
VCID-t6uf-jga3-aaah CVE-2010-3166 Mozilla Heap buffer overflow in nsTextFrameUtils::TransformText (MFSA 2010-53) CVE-2010-3166
VCID-ta7d-z392-aaaq CVE-2009-1839 Firefox information disclosure flaw CVE-2009-1839
VCID-tdg4-yygd-aaaa The SSL implementation in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 does not properly set the minimum key length for Diffie-Hellman Ephemeral (DHE) mode, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. CVE-2010-3173
VCID-tgur-yjem-aaas CVE-2012-0471 Mozilla: Potential XSS via multibyte content processing errors (MFSA 2012-24) CVE-2012-0471
VCID-tjuq-vc3d-aaad Mozilla Firefox before 7.0 and SeaMonkey before 2.4 do not properly restrict availability of motion data events, which makes it easier for remote attackers to read keystrokes by leveraging JavaScript code running in a background tab. CVE-2011-3866
VCID-tmb8-bs7e-aaae CVE-2011-0070 Mozilla double free flaw (MFSA 2011-12) CVE-2011-0070
VCID-tmhh-91cq-aaab Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-1974
VCID-tq2g-3kcd-aaag CVE-2009-3077 Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability CVE-2009-3077
VCID-tq3e-892e-aaad Untrusted search path vulnerability in the installer in Mozilla Firefox before 17.0 and Firefox ESR 10.x before 10.0.11 on Windows allows local users to gain privileges via a Trojan horse DLL in the default downloads directory. CVE-2012-4206
VCID-tswx-w9u6-aaas CVE-2012-1957 Mozilla: Improper filtering of javascript in HTML feed-view (MFSA 2012-47) CVE-2012-1957
VCID-tt7n-2gxw-aaam toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorization requests from multiple web sites, which might allow remote web servers to spoof an authorization dialog and capture credentials by demanding HTTP authentication in opportunistic circumstances. CVE-2010-0172
VCID-txny-93en-aaan CVE-2012-3980 Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72) CVE-2012-3980
VCID-tyue-t8aw-aaap CVE-2010-1207 Mozilla Same-origin bypass using canvas context CVE-2010-1207
VCID-u4wg-18qv-aaag The oggplay_data_handle_theora_frame function in media/liboggplay/src/liboggplay/oggplay_data.c in liboggplay, as used in Mozilla Firefox 3.5.x before 3.5.4, attempts to reuse an earlier frame data structure upon encountering a decoding error for the first frame, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly execute arbitrary code via a crafted .ogg video file. CVE-2009-3378
VCID-u6jf-e4fe-aaag CVE-2008-5506 Firefox XMLHttpRequest 302 response disclosure CVE-2008-5506
VCID-u935-z5y6-aaab CVE-2012-1961 Mozilla: X-Frame-Options header ignored when duplicated (MFSA 2012-51) CVE-2012-1961
VCID-uapb-hdht-aaaj CVE-2010-0162 Mozilla bypass of same-origin policy due to improper SVG document processing (MFSA 2010-05) CVE-2010-0162
VCID-uarx-nsvs-aaaj CVE-2011-2996 Mozilla: crash in plugin API (MFSA 2011-36) CVE-2011-2996
VCID-ubxk-m93y-aaad CVE-2012-5841 Mozilla: Improper security filtering for cross-origin wrappers (MFSA 2012-100) CVE-2012-5841
VCID-udxj-hysf-aaaq CVE-2009-3981 Mozilla crashes with evidence of memory corruption CVE-2009-3981
VCID-ue89-zv3q-aaas CVE-2012-5838 Mozilla: Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer (MFSA 2012-106) CVE-2012-5838
VCID-uj4e-jskh-aaan Mozilla Firefox before 3.0.12 does not properly handle an SVG element that has a property with a watch function and an __defineSetter__ function, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted document, related to a certain pointer misinterpretation. CVE-2009-2469
VCID-uj4k-er9c-aaar CVE-2010-3180 Mozilla use-after-free error in nsBarProp CVE-2010-3180
VCID-ukj2-7pjr-aaab CVE-2008-5501 Layout engine crash - Firefox 3 only CVE-2008-5501
VCID-uq84-5wvu-aaaq CVE-2010-0178 Firefox Chrome privilege escalation via forced URL drag and drop CVE-2010-0178
VCID-utkc-s7h6-aaam CVE-2008-5017 Mozilla crash with evidence of memory corruption CVE-2008-5017
VCID-uxna-3wyq-aaah The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. CVE-2011-1202
VCID-uynu-zf1g-aaae The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack. CVE-2011-3389
VCID-uzq7-a5as-aaam CVE-2012-5843 Mozilla: Miscellaneous memory safety hazards (rv:17.0) (MFSA 2012-91) CVE-2012-5843
VCID-v3uj-zbja-aaaj CVE-2010-0183 Mozilla Use-after-free error in nsCycleCollector::MarkRoots() CVE-2010-0183
VCID-v56w-vu9p-aaad CVE-2009-3376 Firefox download filename spoofing with RTL override CVE-2009-3376
VCID-vc6y-jhcs-aaap CVE-2011-3648 Mozilla: Universal XSS likely with MultiByte charset (MFSA 2011-47) CVE-2011-3648
VCID-vcd1-72uc-aaaj CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 Mozilla: Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer (MFSA 2012-106) CVE-2012-5833
VCID-ve4w-m82k-aaaj Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI. CVE-2007-3073
VCID-vf5v-8ae8-aaaf CVE-2011-3660 Mozilla: Multiple security flaws fixed in v3.6.25 (Mac) and v9 CVE-2011-3665
VCID-vguw-1emf-aaas ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-1861. Reason: This candidate is a duplicate of CVE-2007-1861. Notes: All CVE users should reference CVE-2007-1861 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE-2007-2436
VCID-vjej-fny9-aaaq Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. CVE-2009-3381
VCID-vqkj-1xbr-aaaj CVE-2008-3835 mozilla: nsXMLDocument::OnChannelRedirect() same-origin violation CVE-2008-3835
VCID-vr8k-ztfk-aaab CVE-2011-2983 Mozilla: Private data leakage using RegExp.input CVE-2011-2983
VCID-vrjn-muaw-aaam CVE-2010-0648 webkit: stylesheet URL property leaks redirection target CVE-2010-0648
VCID-vyw9-hpvu-aaaj CVE-2009-1837 Firefox Race condition while accessing the private data of a NPObject JS wrapper class object CVE-2009-1837
VCID-w2np-ybzq-aaan The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response. CVE-2012-0441
VCID-w6cr-rvxd-aaag CVE-2010-3168 Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55) CVE-2010-3168
VCID-w8zp-k3cq-aaak CVE-2011-3026 libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11) CVE-2011-3026
VCID-w9k8-vpu6-aaag CVE-2012-3967 CVE-2012-3968 Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62) CVE-2012-3967
VCID-w9rb-8h7p-aaaq CVE-2012-4191 Mozilla: Miscellaneous memory safety hazards (rv:16.0.1) (MFSA 2012-88) CVE-2012-4191
VCID-watt-17ux-aaap Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to inject arbitrary web script or HTML via a (1) web page or (2) Firefox extension, related to improper enforcement of XPConnect security restrictions for frame scripts that call untrusted objects. CVE-2012-0446
VCID-we1b-fnar-aaaq CVE-2009-0357 Firefox XMLHttpRequest allows reading HTTPOnly cookies CVE-2009-0357
VCID-wejg-dxut-aaad CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) CVE-2012-4181
VCID-weka-x4vr-aaad CVE-2010-1212 Mozilla miscellaneous memory safety hazards CVE-2010-1212
VCID-wfcj-bs5p-aaak The js_InitRandom function in the JavaScript implementation in Mozilla Firefox 3.5.10 through 3.5.11, 3.6.4 through 3.6.8, and 4.0 Beta1 uses a context pointer in conjunction with its successor pointer for seeding of a random number generator, which makes it easier for remote attackers to guess the seed value via a brute-force attack, a different vulnerability than CVE-2010-3171. CVE-2010-3399
VCID-wgfs-jr83-aaad CVE-2010-3768 Mozilla add support for OTS font sanitizer (MFSA 2010-78) CVE-2010-3768
VCID-wmgu-b6pq-aaar CVE-2011-3660 Mozilla: Multiple security flaws fixed in v3.6.25 (Mac) and v9 CVE-2011-3663
VCID-wmhs-hzue-aaad CVE-2010-2751 Mozilla SSL spoofing with history.back() and history.forward() CVE-2010-2751
VCID-wnh2-s874-aaaj Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Buffer overflow in pngpread.c in libpng, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. CVE-2010-1205
VCID-wr7f-73fc-aaab CVE-2012-1959 Mozilla: Same-compartment Security Wrappers can be bypassed (MFSA 2012-49) CVE-2012-1959
VCID-wrde-xfww-aaaf The browser engine in Mozilla Firefox before 8.0 and Thunderbird before 8.0 does not properly handle links from SVG mpath elements to non-SVG elements, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. CVE-2011-3654
VCID-wtaa-4ykg-aaar CVE-2009-3374 Firefox chrome privilege escalation in XPCVariant::VariantDataToJS() CVE-2009-3374
VCID-wtg2-qstq-aaah Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file. CVE-2010-3131
VCID-wuxp-hsem-aaag The nsDocument::MaybePreLoadImage function in content/base/src/nsDocument.cpp in the image-preloading implementation in Mozilla Firefox 3.6 before 3.6.2 does not apply scheme restrictions and policy restrictions to the image's URL, which might allow remote attackers to cause a denial of service (application crash or hang) or hijack the functionality of the browser's add-ons via a crafted SRC attribute of an IMG element, as demonstrated by remote command execution through an ssh: URL in a configuration that supports gnome-vfs with a nonstandard network.gnomevfs.supported-protocols setting. CVE-2010-0168
VCID-wykd-5xd3-aaaj CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 Mozilla: Fixes for Location object issues (MFSA 2012-90) CVE-2012-4194
VCID-x1b1-gp4v-aaab CVE-2012-4190 freetype: memory corruption and application crash (reported against firefox on android) CVE-2012-4190
VCID-x552-y8d9-aaar CVE-2012-4210 Mozilla: CSS and HTML injection through Style Inspector (MFSA 2012-104) CVE-2012-4210
VCID-x73y-1ypu-aaaq CVE-2011-2998 Mozilla: Integer underflow when using JavaScript RegExp (MFSA 2011-37) CVE-2011-2998
VCID-x95f-sefn-aaae nsViewManager.cpp in Mozilla Firefox 3.0.2 through 3.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to interaction with TinyMCE. CVE-2009-2043
VCID-xaut-srbb-aaab CVE-2012-0452 firefox: use-after-free in nsXBLDocumentInfo::ReadPrototypeBindings (MFSA 2012-10) CVE-2012-0452
VCID-xcdw-582y-aaad CVE-2010-3776 Mozilla miscellaneous memory safety hazards (MFSA 2010-74) CVE-2010-3776
VCID-xhmr-jrmm-aaag CVE-2008-3837 mozilla: Forced mouse drag CVE-2008-3837
VCID-xksk-qcyz-aaan CVE-2009-1835 Firefox Arbitrary domain cookie access by local file: resources CVE-2009-1835
VCID-xky6-vwtj-aaad CVE-2011-0062 Mozilla miscellaneous memory safety hazards (MFSA 2011-01) CVE-2011-0062
VCID-xmgj-q3pc-aaag CVE-2010-0159 Mozilla crashes with evidence of memory corruption (MFSA 2010-01) CVE-2010-0159
VCID-xmnb-rp97-aaas CVE-2010-2752 Mozilla nsCSSValue::Array index integer overflow CVE-2010-2752
VCID-xnde-ugc1-aaah ** DISPUTED ** Untrusted search path vulnerability in Mozilla Network Security Services (NSS), as used in Google Chrome before 17 on Windows and Mac OS X, might allow local users to gain privileges via a Trojan horse pkcs11.txt file in a top-level directory. NOTE: the vendor's response was "Strange behavior, but we're not treating this as a security bug." CVE-2011-3640
VCID-xqgc-cay5-aaag CVE-2010-1214 Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability CVE-2010-1214
VCID-xvrc-xsy6-aaaj CVE-2012-3993 CVE-2012-4184 Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83) CVE-2012-3993
VCID-xxn1-utdk-aaan CVE-2012-0467 CVE-2012-0468 Mozilla: Miscellaneous memory safety hazards (rv:12.0/ rv:10.0.4) (MFSA 2012-20) CVE-2012-0468
VCID-y1j2-gqgf-aaac CVE-2011-0081 Mozilla memory safety issue (MFSA 2011-12) CVE-2011-0081
VCID-y7ha-1a7j-aaaa CVE-2009-3074 Firefox 3.5 3.0.14 JavaScript engine crashes CVE-2009-3074
VCID-y7s3-wdte-aaak CVE-2010-3766 Mozilla use-after-free error with nsDOMAttribute MutationObserver (MFSA 2010-80) CVE-2010-3766
VCID-y7wg-past-aaad CVE-2011-2373 Mozilla Use-after-free vulnerability when viewing XUL document with script disabled (MFSA 2011-20) CVE-2011-2373
VCID-y97p-3shp-aaaq Mozilla: Multiple Use-after-free issues (MFSA 2012-58) CVE-2012-3963
VCID-y9u9-m3ae-aaah CVE-2012-3969 CVE-2012-3970 Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63) CVE-2012-3970
VCID-y9zp-gch1-aaac CVE-2011-3660 Mozilla: Multiple security flaws fixed in v3.6.25 (Mac) and v9 CVE-2011-3658
VCID-yafc-ek3x-aaah CVE-2010-3773 Mozilla incomplete fix for CVE-2010-0179 (MFSA 2010-82) CVE-2010-3773
VCID-ydwv-cbb6-aaac CVE-2012-0467 CVE-2012-0468 Mozilla: Miscellaneous memory safety hazards (rv:12.0/ rv:10.0.4) (MFSA 2012-20) CVE-2012-0467
VCID-ye6m-qyn3-aaaa CVE-2008-4062 Mozilla crashes with evidence of memory corruption CVE-2008-4062
VCID-ygps-mbm4-aaan CVE-2010-1121 firefox: arbitrary code execution via memory corruption CVE-2010-1121
VCID-yhkz-6mnv-aaad Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x before 4.0.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to gfx/layers/d3d10/ReadbackManagerD3D10.cpp and unknown other vectors. CVE-2011-0079
VCID-yhw3-cyv6-aaag CVE-2010-3175 Mozilla miscellaneous memory safety hazards CVE-2010-3175
VCID-ynm3-hgnw-aaad CVE-2012-3994 Mozilla: top object and location property accessible by plugins (MFSA 2012-82) CVE-2012-3994
VCID-yp1r-3cqr-aaad CVE-2010-3169 Mozilla Miscellaneous memory safety hazards CVE-2010-3169
VCID-yq5v-u7p8-aaae CVE-2010-3177 Mozilla XSS in gopher parser when parsing hrefs CVE-2010-3177
VCID-ysks-j1sx-aaab CVE-2010-0163 seamonkey/thunderbird: crash when indexing certain messages with attachments CVE-2010-0163
VCID-yycg-xzpa-aaan CVE-2009-3978 Firefox, Seamonkey: NULL pointer dereference in GIF decoder CVE-2009-3978
VCID-z1ng-gdm4-aaaq CVE-2011-3659 Mozilla: child nodes from nsDOMAttribute still accessible after removal of nodes (MFSA 2012-04) CVE-2011-3659
VCID-z6n9-p8q8-aaam CVE-2009-1836 Firefox SSL tampering via non-200 responses to proxy CONNECT requests CVE-2009-1836
VCID-zea9-s7d3-aaap CVE-2011-3004 Mozilla: loadSubScript is unwrapping XPCNativeWrapper scope parameter (MFSA 2011-43) CVE-2011-3004
VCID-zfxv-1uay-aaag CVE-2012-1960 Mozilla: Out of bounds read in QCMS (MFSA 2012-50) CVE-2012-1960
VCID-zk8u-1suc-aaaj CVE-2012-3973 Mozilla: HTTPMonitor extension allows for remote debugging without explicit activation (MFSA 2012-66) CVE-2012-3973
VCID-zrbe-xfc8-aaad liboggplay in Mozilla Firefox 3.5.x before 3.5.6 and SeaMonkey before 2.0.1 might allow context-dependent attackers to cause a denial of service (application crash) or execute arbitrary code via unspecified vectors, related to "memory safety issues." CVE-2009-3388
VCID-zyyf-pu5z-aaan CVE-2012-1958 Mozilla: use-after-free in nsGlobalWindow::PageHidden (MFSA 2012-48) CVE-2012-1958
VCID-zz7c-ev3w-aaag CVE-2008-5022 Mozilla nsXMLHttpRequest::NotifyEventListeners() same-origin violation CVE-2008-5022
VCID-zz8r-g3jh-aaap CVE-2012-0469 Mozilla: use-after-free in IDBKeyRange (MFSA 2012-22) CVE-2012-0469

Date Actor Action Vulnerability Source VulnerableCode Version
2025-03-28T13:01:23.844476+00:00 Gentoo Importer Fixing VCID-uzq7-a5as-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:22.031171+00:00 Gentoo Importer Fixing VCID-e84x-tfzb-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:20.196595+00:00 Gentoo Importer Fixing VCID-ubxk-m93y-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:18.365388+00:00 Gentoo Importer Fixing VCID-nhwd-43w4-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:16.532098+00:00 Gentoo Importer Fixing VCID-qhhr-cu9g-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:14.706703+00:00 Gentoo Importer Fixing VCID-ue89-zv3q-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:12.875729+00:00 Gentoo Importer Fixing VCID-derv-xd25-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:11.034315+00:00 Gentoo Importer Fixing VCID-sczb-6s9b-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:09.217189+00:00 Gentoo Importer Fixing VCID-vcd1-72uc-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:07.382612+00:00 Gentoo Importer Fixing VCID-sgvj-f1wh-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:05.558676+00:00 Gentoo Importer Fixing VCID-fg6n-mtmu-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:03.659400+00:00 Gentoo Importer Fixing VCID-f4nc-2ghs-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:01:01.795698+00:00 Gentoo Importer Fixing VCID-d6gc-ra5r-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:59.965584+00:00 Gentoo Importer Fixing VCID-mg8u-g5q8-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:58.133679+00:00 Gentoo Importer Fixing VCID-n9n2-gcdh-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:56.304156+00:00 Gentoo Importer Fixing VCID-x552-y8d9-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:54.465420+00:00 Gentoo Importer Fixing VCID-srjs-qds8-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:52.637888+00:00 Gentoo Importer Fixing VCID-fnc3-dcc2-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:50.806336+00:00 Gentoo Importer Fixing VCID-5q5j-vakd-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:48.988198+00:00 Gentoo Importer Fixing VCID-tq3e-892e-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:47.159803+00:00 Gentoo Importer Fixing VCID-qj8z-6vq2-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:45.331588+00:00 Gentoo Importer Fixing VCID-jvfc-fths-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:43.503125+00:00 Gentoo Importer Fixing VCID-jnxj-e67t-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:41.674383+00:00 Gentoo Importer Fixing VCID-kwtd-ve56-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:39.850997+00:00 Gentoo Importer Fixing VCID-135s-kzg7-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:38.034769+00:00 Gentoo Importer Fixing VCID-943f-me6r-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:36.214385+00:00 Gentoo Importer Fixing VCID-wykd-5xd3-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:34.359696+00:00 Gentoo Importer Fixing VCID-nttw-2rvu-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:32.519615+00:00 Gentoo Importer Fixing VCID-54rt-qbrr-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:30.683115+00:00 Gentoo Importer Fixing VCID-w9rb-8h7p-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:28.851264+00:00 Gentoo Importer Fixing VCID-x1b1-gp4v-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:27.022529+00:00 Gentoo Importer Fixing VCID-cwn6-h7bf-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:25.190435+00:00 Gentoo Importer Fixing VCID-sfaj-2cgp-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:23.357171+00:00 Gentoo Importer Fixing VCID-3rqy-bv8e-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:21.534765+00:00 Gentoo Importer Fixing VCID-d1pf-7294-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:19.712885+00:00 Gentoo Importer Fixing VCID-32v1-fr3y-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:17.890490+00:00 Gentoo Importer Fixing VCID-2rjq-u2c4-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:16.065212+00:00 Gentoo Importer Fixing VCID-6wdk-65h2-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:14.246848+00:00 Gentoo Importer Fixing VCID-wejg-dxut-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:12.418095+00:00 Gentoo Importer Fixing VCID-kk63-63s6-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:10.592143+00:00 Gentoo Importer Fixing VCID-s3h9-h2tj-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:08.770667+00:00 Gentoo Importer Fixing VCID-sn2d-gart-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:06.935326+00:00 Gentoo Importer Fixing VCID-ynm3-hgnw-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:05.147076+00:00 Gentoo Importer Fixing VCID-xvrc-xsy6-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:03.481519+00:00 Gentoo Importer Fixing VCID-9uf4-9pfw-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T13:00:01.658454+00:00 Gentoo Importer Fixing VCID-a967-fax2-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:59.835011+00:00 Gentoo Importer Fixing VCID-dy3y-ps27-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:58.019783+00:00 Gentoo Importer Fixing VCID-jex6-c8p9-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:56.204440+00:00 Gentoo Importer Fixing VCID-jpdc-vgrt-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:54.381026+00:00 Gentoo Importer Fixing VCID-s73a-vx89-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:52.561117+00:00 Gentoo Importer Fixing VCID-4snv-jxv3-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:50.743830+00:00 Gentoo Importer Fixing VCID-me1q-4x8m-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:48.926363+00:00 Gentoo Importer Fixing VCID-jspn-2yxv-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:47.111653+00:00 Gentoo Importer Fixing VCID-txny-93en-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:45.292712+00:00 Gentoo Importer Fixing VCID-5cjx-rq5w-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:43.475568+00:00 Gentoo Importer Fixing VCID-3p7m-n7t7-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:41.661930+00:00 Gentoo Importer Fixing VCID-jyxg-jdc2-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:39.842721+00:00 Gentoo Importer Fixing VCID-hue2-vhhw-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:38.027213+00:00 Gentoo Importer Fixing VCID-zk8u-1suc-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:36.210817+00:00 Gentoo Importer Fixing VCID-5n31-m33j-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:34.374360+00:00 Gentoo Importer Fixing VCID-5rbx-wc9t-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:32.554551+00:00 Gentoo Importer Fixing VCID-y9u9-m3ae-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:30.744896+00:00 Gentoo Importer Fixing VCID-j6bj-82m1-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:28.933470+00:00 Gentoo Importer Fixing VCID-r76b-zxh8-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:27.111641+00:00 Gentoo Importer Fixing VCID-w9k8-vpu6-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:25.295516+00:00 Gentoo Importer Fixing VCID-3dby-tu6q-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:23.450787+00:00 Gentoo Importer Fixing VCID-gkxv-9tby-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:21.635990+00:00 Gentoo Importer Fixing VCID-dh6v-y9kw-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:19.886473+00:00 Gentoo Importer Fixing VCID-y97p-3shp-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:18.075927+00:00 Gentoo Importer Fixing VCID-e8mr-k41c-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:16.256796+00:00 Gentoo Importer Fixing VCID-21uz-djpr-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:14.438311+00:00 Gentoo Importer Fixing VCID-j3nm-jvjm-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:12.627550+00:00 Gentoo Importer Fixing VCID-4f89-hra8-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:10.818374+00:00 Gentoo Importer Fixing VCID-bupy-mpuj-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:09.009150+00:00 Gentoo Importer Fixing VCID-m97q-mp7a-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:07.189655+00:00 Gentoo Importer Fixing VCID-6es4-h42a-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:05.368955+00:00 Gentoo Importer Fixing VCID-ahe3-mvj7-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:03.547496+00:00 Gentoo Importer Fixing VCID-mng5-stct-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:59:01.726207+00:00 Gentoo Importer Fixing VCID-bkbp-4g8n-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:59.907195+00:00 Gentoo Importer Fixing VCID-tmhh-91cq-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:58.089986+00:00 Gentoo Importer Fixing VCID-r653-pdau-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:56.281706+00:00 Gentoo Importer Fixing VCID-ktxn-kuqb-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:54.464973+00:00 Gentoo Importer Fixing VCID-68a4-3k57-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:52.645983+00:00 Gentoo Importer Fixing VCID-ffc7-43kq-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:50.829013+00:00 Gentoo Importer Fixing VCID-bed8-qb2c-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:49.002528+00:00 Gentoo Importer Fixing VCID-bqu4-s9a2-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:47.182957+00:00 Gentoo Importer Fixing VCID-jj7k-xycr-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:45.359251+00:00 Gentoo Importer Fixing VCID-eyz8-ekxa-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:43.545584+00:00 Gentoo Importer Fixing VCID-4hdd-x76f-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:41.721959+00:00 Gentoo Importer Fixing VCID-83bk-nvb5-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:39.909251+00:00 Gentoo Importer Fixing VCID-u935-z5y6-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:38.093728+00:00 Gentoo Importer Fixing VCID-zfxv-1uay-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:36.278451+00:00 Gentoo Importer Fixing VCID-wr7f-73fc-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:34.463309+00:00 Gentoo Importer Fixing VCID-zyyf-pu5z-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:32.668188+00:00 Gentoo Importer Fixing VCID-tswx-w9u6-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:30.855022+00:00 Gentoo Importer Fixing VCID-c8mb-9say-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:29.034172+00:00 Gentoo Importer Fixing VCID-q8xx-ccr7-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:27.211031+00:00 Gentoo Importer Fixing VCID-7vxt-unwd-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:25.374601+00:00 Gentoo Importer Fixing VCID-31ja-7479-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:23.560557+00:00 Gentoo Importer Fixing VCID-6zm1-sq9b-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:21.741774+00:00 Gentoo Importer Fixing VCID-hxb9-ysrd-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:19.932627+00:00 Gentoo Importer Fixing VCID-svav-1mt2-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:18.120373+00:00 Gentoo Importer Fixing VCID-8etq-5b36-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:16.306593+00:00 Gentoo Importer Fixing VCID-ree8-uq3s-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:14.478765+00:00 Gentoo Importer Fixing VCID-pdse-p57z-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:12.675338+00:00 Gentoo Importer Fixing VCID-hy86-ueaf-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:10.873290+00:00 Gentoo Importer Fixing VCID-nv6k-ec52-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:09.075644+00:00 Gentoo Importer Fixing VCID-8ymf-1c7n-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:07.263062+00:00 Gentoo Importer Fixing VCID-qzec-xesx-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:05.463526+00:00 Gentoo Importer Fixing VCID-hq7n-ppjd-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:03.653584+00:00 Gentoo Importer Fixing VCID-8y1q-dyzc-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:01.864918+00:00 Gentoo Importer Fixing VCID-gyv9-c5xv-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:58:00.063321+00:00 Gentoo Importer Fixing VCID-pdb8-fw9n-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:58.255194+00:00 Gentoo Importer Fixing VCID-p5ga-brek-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:56.451054+00:00 Gentoo Importer Fixing VCID-n39u-qxmz-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:54.642141+00:00 Gentoo Importer Fixing VCID-sw5e-wacn-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:52.836216+00:00 Gentoo Importer Fixing VCID-qvru-d5q9-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:51.029979+00:00 Gentoo Importer Fixing VCID-gm1c-4jr9-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:49.224135+00:00 Gentoo Importer Fixing VCID-tgur-yjem-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:47.416666+00:00 Gentoo Importer Fixing VCID-849q-ttub-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:45.620990+00:00 Gentoo Importer Fixing VCID-zz8r-g3jh-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:43.825228+00:00 Gentoo Importer Fixing VCID-xxn1-utdk-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:42.019721+00:00 Gentoo Importer Fixing VCID-ydwv-cbb6-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:40.216742+00:00 Gentoo Importer Fixing VCID-afqz-hk1a-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:38.411587+00:00 Gentoo Importer Fixing VCID-e5sg-4zb6-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:36.605046+00:00 Gentoo Importer Fixing VCID-b4v7-kddf-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:34.799340+00:00 Gentoo Importer Fixing VCID-2kvv-7sw7-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:32.998638+00:00 Gentoo Importer Fixing VCID-jnhk-1r7z-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:31.190582+00:00 Gentoo Importer Fixing VCID-a73x-an1m-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:29.389819+00:00 Gentoo Importer Fixing VCID-753d-rx6m-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:27.553111+00:00 Gentoo Importer Fixing VCID-3s9x-wua4-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:25.715627+00:00 Gentoo Importer Fixing VCID-c6tn-z1r8-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:23.990632+00:00 Gentoo Importer Fixing VCID-qeh4-x5vu-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:22.257403+00:00 Gentoo Importer Fixing VCID-xaut-srbb-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:20.462090+00:00 Gentoo Importer Fixing VCID-7ddy-jn9k-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:18.704187+00:00 Gentoo Importer Fixing VCID-ajza-8kgu-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:16.903364+00:00 Gentoo Importer Fixing VCID-nexx-p7sy-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:15.102287+00:00 Gentoo Importer Fixing VCID-kzsa-n3cw-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:13.304310+00:00 Gentoo Importer Fixing VCID-watt-17ux-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:11.499258+00:00 Gentoo Importer Fixing VCID-rxfj-6yk1-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:09.703927+00:00 Gentoo Importer Fixing VCID-rru1-3cfp-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:07.879518+00:00 Gentoo Importer Fixing VCID-enhb-5n47-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:05.936347+00:00 Gentoo Importer Fixing VCID-qckb-x3h4-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:04.114611+00:00 Gentoo Importer Fixing VCID-w2np-ybzq-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:02.351343+00:00 Gentoo Importer Fixing VCID-re6m-qet6-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:57:00.609541+00:00 Gentoo Importer Fixing VCID-tjuq-vc3d-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:58.813532+00:00 Gentoo Importer Fixing VCID-rp2m-fjgh-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:57.015012+00:00 Gentoo Importer Fixing VCID-vf5v-8ae8-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:55.215372+00:00 Gentoo Importer Fixing VCID-wmgu-b6pq-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:53.462284+00:00 Gentoo Importer Fixing VCID-p9b9-1njb-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:51.689964+00:00 Gentoo Importer Fixing VCID-nedq-p4hj-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:49.910159+00:00 Gentoo Importer Fixing VCID-z1ng-gdm4-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:48.181051+00:00 Gentoo Importer Fixing VCID-y9zp-gch1-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:46.372730+00:00 Gentoo Importer Fixing VCID-74ks-crqq-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:44.570973+00:00 Gentoo Importer Fixing VCID-wrde-xfww-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:42.770993+00:00 Gentoo Importer Fixing VCID-r4ng-z4da-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:40.976212+00:00 Gentoo Importer Fixing VCID-svj7-sfy5-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:39.203320+00:00 Gentoo Importer Fixing VCID-2uxq-ka9r-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:37.403321+00:00 Gentoo Importer Fixing VCID-rsf1-hveu-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:35.610549+00:00 Gentoo Importer Fixing VCID-rn9d-mu6b-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:33.807768+00:00 Gentoo Importer Fixing VCID-vc6y-jhcs-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:32.006807+00:00 Gentoo Importer Fixing VCID-dq1f-1d43-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:30.246679+00:00 Gentoo Importer Fixing VCID-xnde-ugc1-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:28.442903+00:00 Gentoo Importer Fixing VCID-uynu-zf1g-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:26.645655+00:00 Gentoo Importer Fixing VCID-a2jj-maxg-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:24.851054+00:00 Gentoo Importer Fixing VCID-7jb6-p8xj-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:23.043726+00:00 Gentoo Importer Fixing VCID-w8zp-k3cq-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:21.244623+00:00 Gentoo Importer Fixing VCID-h8hu-hf4s-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:19.445286+00:00 Gentoo Importer Fixing VCID-zea9-s7d3-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:17.645720+00:00 Gentoo Importer Fixing VCID-dnud-5gdq-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:15.847382+00:00 Gentoo Importer Fixing VCID-2yu6-u2jm-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:14.056312+00:00 Gentoo Importer Fixing VCID-8rp7-gswx-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:12.266029+00:00 Gentoo Importer Fixing VCID-nf2m-cjmb-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:10.475268+00:00 Gentoo Importer Fixing VCID-nzcp-ccmv-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:08.679247+00:00 Gentoo Importer Fixing VCID-x73y-1ypu-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:06.888248+00:00 Gentoo Importer Fixing VCID-8rtt-x1ez-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:05.097977+00:00 Gentoo Importer Fixing VCID-uarx-nsvs-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:03.290067+00:00 Gentoo Importer Fixing VCID-cgk8-21ny-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:56:01.492910+00:00 Gentoo Importer Fixing VCID-9xhs-ujr7-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:59.716537+00:00 Gentoo Importer Fixing VCID-jkb4-v4zb-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:57.918048+00:00 Gentoo Importer Fixing VCID-hupc-yxjy-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:56.128029+00:00 Gentoo Importer Fixing VCID-g94m-fdsq-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:54.332024+00:00 Gentoo Importer Fixing VCID-rgk1-jj75-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:52.520023+00:00 Gentoo Importer Fixing VCID-2t1s-dawy-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:50.714468+00:00 Gentoo Importer Fixing VCID-861x-18qq-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:48.909990+00:00 Gentoo Importer Fixing VCID-qkwk-xgfx-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:47.106362+00:00 Gentoo Importer Fixing VCID-189j-fy53-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:45.315051+00:00 Gentoo Importer Fixing VCID-vr8k-ztfk-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:43.518933+00:00 Gentoo Importer Fixing VCID-ce2d-h8cs-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:41.721789+00:00 Gentoo Importer Fixing VCID-2yhq-h2an-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:39.979834+00:00 Gentoo Importer Fixing VCID-s79b-1th1-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:38.117867+00:00 Gentoo Importer Fixing VCID-3t8k-57ux-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:36.333299+00:00 Gentoo Importer Fixing VCID-ady8-yv2m-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:34.542955+00:00 Gentoo Importer Fixing VCID-369a-j62c-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:32.746809+00:00 Gentoo Importer Fixing VCID-7dmb-uyna-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:30.958842+00:00 Gentoo Importer Fixing VCID-ggt3-d8kj-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:29.163318+00:00 Gentoo Importer Fixing VCID-9j2v-2qf8-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:27.381573+00:00 Gentoo Importer Fixing VCID-y7wg-past-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:25.584285+00:00 Gentoo Importer Fixing VCID-1zvm-x1ze-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:23.791157+00:00 Gentoo Importer Fixing VCID-fnam-shdq-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:21.974368+00:00 Gentoo Importer Fixing VCID-npmn-97zq-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:20.131760+00:00 Gentoo Importer Fixing VCID-ehy5-yxne-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:18.347089+00:00 Gentoo Importer Fixing VCID-5awa-3sk3-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:16.561765+00:00 Gentoo Importer Fixing VCID-3cv3-rr3v-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:14.777519+00:00 Gentoo Importer Fixing VCID-jpae-z8y4-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:12.976172+00:00 Gentoo Importer Fixing VCID-hcjv-9t14-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:11.185733+00:00 Gentoo Importer Fixing VCID-hqt9-p61k-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:09.398155+00:00 Gentoo Importer Fixing VCID-uxna-3wyq-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:07.607428+00:00 Gentoo Importer Fixing VCID-s1qs-pgu3-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:05.822489+00:00 Gentoo Importer Fixing VCID-nj2j-uska-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:04.035873+00:00 Gentoo Importer Fixing VCID-a279-kbsa-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:02.239298+00:00 Gentoo Importer Fixing VCID-g1v5-8mfj-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:55:00.453168+00:00 Gentoo Importer Fixing VCID-pudn-amhg-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:58.669133+00:00 Gentoo Importer Fixing VCID-y1j2-gqgf-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:56.882732+00:00 Gentoo Importer Fixing VCID-7x6u-q3q3-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:55.158972+00:00 Gentoo Importer Fixing VCID-yhkz-6mnv-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:53.374032+00:00 Gentoo Importer Fixing VCID-btkq-qm8f-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:51.593185+00:00 Gentoo Importer Fixing VCID-7ycw-3jyx-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:49.820106+00:00 Gentoo Importer Fixing VCID-nsyd-tar9-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:48.033177+00:00 Gentoo Importer Fixing VCID-f6ub-7bcd-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:46.245935+00:00 Gentoo Importer Fixing VCID-nkqs-m7y6-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:44.467689+00:00 Gentoo Importer Fixing VCID-f83x-q3ne-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:42.684785+00:00 Gentoo Importer Fixing VCID-ejwh-q44e-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:40.900457+00:00 Gentoo Importer Fixing VCID-c3ey-14aj-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:39.122373+00:00 Gentoo Importer Fixing VCID-tmb8-bs7e-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:37.346822+00:00 Gentoo Importer Fixing VCID-4wew-26kx-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:35.566067+00:00 Gentoo Importer Fixing VCID-mzxm-haju-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:33.786297+00:00 Gentoo Importer Fixing VCID-pgbf-htpz-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:32.006919+00:00 Gentoo Importer Fixing VCID-7p9q-9sda-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:30.226081+00:00 Gentoo Importer Fixing VCID-5unm-yvg5-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:28.455120+00:00 Gentoo Importer Fixing VCID-xky6-vwtj-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:26.533190+00:00 Gentoo Importer Fixing VCID-gv2j-xmdc-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:24.738696+00:00 Gentoo Importer Fixing VCID-44ps-uug4-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:23.074059+00:00 Gentoo Importer Fixing VCID-d417-t9ya-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:21.297957+00:00 Gentoo Importer Fixing VCID-dnpr-fps6-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:19.507254+00:00 Gentoo Importer Fixing VCID-s9vn-u8bu-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:17.721209+00:00 Gentoo Importer Fixing VCID-4r5s-71yc-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:15.933755+00:00 Gentoo Importer Fixing VCID-sh8c-xy7j-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:14.136161+00:00 Gentoo Importer Fixing VCID-srzq-5etb-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:12.334016+00:00 Gentoo Importer Fixing VCID-nay7-99u1-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:10.536684+00:00 Gentoo Importer Fixing VCID-swe8-45pw-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:08.762715+00:00 Gentoo Importer Fixing VCID-6v3v-jwr6-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:07.015732+00:00 Gentoo Importer Fixing VCID-aqc5-wnmc-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:05.250969+00:00 Gentoo Importer Fixing VCID-26mj-kw42-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:03.447740+00:00 Gentoo Importer Fixing VCID-xcdw-582y-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:54:01.663628+00:00 Gentoo Importer Fixing VCID-pmds-kzmv-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:59.878502+00:00 Gentoo Importer Fixing VCID-h6y8-jp27-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:58.084605+00:00 Gentoo Importer Fixing VCID-yafc-ek3x-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:56.259984+00:00 Gentoo Importer Fixing VCID-nyy7-whvc-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:54.476622+00:00 Gentoo Importer Fixing VCID-56za-azyt-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:52.696332+00:00 Gentoo Importer Fixing VCID-3yt1-ve57-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:50.906634+00:00 Gentoo Importer Fixing VCID-mru6-mu9y-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:49.122060+00:00 Gentoo Importer Fixing VCID-wgfs-jr83-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:47.345347+00:00 Gentoo Importer Fixing VCID-7ck5-j2hu-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:45.564007+00:00 Gentoo Importer Fixing VCID-y7s3-wdte-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:43.775836+00:00 Gentoo Importer Fixing VCID-45tm-34h6-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:41.995738+00:00 Gentoo Importer Fixing VCID-5utj-pd25-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:40.216341+00:00 Gentoo Importer Fixing VCID-wfcj-bs5p-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:38.431738+00:00 Gentoo Importer Fixing VCID-q54z-remc-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:36.632796+00:00 Gentoo Importer Fixing VCID-2dm5-snr9-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:34.835312+00:00 Gentoo Importer Fixing VCID-uj4k-er9c-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:33.050868+00:00 Gentoo Importer Fixing VCID-rjh6-yukg-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:31.270116+00:00 Gentoo Importer Fixing VCID-nfaz-yxr2-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:29.480223+00:00 Gentoo Importer Fixing VCID-yq5v-u7p8-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:27.711947+00:00 Gentoo Importer Fixing VCID-mqgs-hhrn-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:25.934904+00:00 Gentoo Importer Fixing VCID-yhw3-cyv6-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:24.155932+00:00 Gentoo Importer Fixing VCID-8yc8-sdh6-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:22.406578+00:00 Gentoo Importer Fixing VCID-tdg4-yygd-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:20.691888+00:00 Gentoo Importer Fixing VCID-hv4g-akxk-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:18.912680+00:00 Gentoo Importer Fixing VCID-99ws-y1uc-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:17.129689+00:00 Gentoo Importer Fixing VCID-yp1r-3cqr-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:15.342639+00:00 Gentoo Importer Fixing VCID-w6cr-rvxd-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:13.566465+00:00 Gentoo Importer Fixing VCID-qxgr-uwa4-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:11.786866+00:00 Gentoo Importer Fixing VCID-t6uf-jga3-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:10.009507+00:00 Gentoo Importer Fixing VCID-wtg2-qstq-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:08.236969+00:00 Gentoo Importer Fixing VCID-3q3q-4c14-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:06.466088+00:00 Gentoo Importer Fixing VCID-5ww3-us2w-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:04.665430+00:00 Gentoo Importer Fixing VCID-5csw-zuwa-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:02.884006+00:00 Gentoo Importer Fixing VCID-27xy-f1ge-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:53:01.103787+00:00 Gentoo Importer Fixing VCID-446z-7bbd-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:59.332253+00:00 Gentoo Importer Fixing VCID-jv9h-ghf2-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:57.563910+00:00 Gentoo Importer Fixing VCID-fvvk-c66n-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:55.785372+00:00 Gentoo Importer Fixing VCID-bjjv-y7nw-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:54.014529+00:00 Gentoo Importer Fixing VCID-hss2-ukgm-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:52.240932+00:00 Gentoo Importer Fixing VCID-95fw-2w4k-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:50.460425+00:00 Gentoo Importer Fixing VCID-jfvp-g7mp-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:48.684710+00:00 Gentoo Importer Fixing VCID-fq64-4smj-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:46.902746+00:00 Gentoo Importer Fixing VCID-9gg3-haff-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:45.137452+00:00 Gentoo Importer Fixing VCID-xmnb-rp97-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:43.368161+00:00 Gentoo Importer Fixing VCID-wmhs-hzue-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:41.589107+00:00 Gentoo Importer Fixing VCID-132f-y3uy-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:39.825520+00:00 Gentoo Importer Fixing VCID-buwh-s7q5-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:38.063635+00:00 Gentoo Importer Fixing VCID-xqgc-cay5-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:36.288390+00:00 Gentoo Importer Fixing VCID-bvmm-fuxy-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:34.517506+00:00 Gentoo Importer Fixing VCID-weka-x4vr-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:32.746704+00:00 Gentoo Importer Fixing VCID-bgyg-9742-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:30.972491+00:00 Gentoo Importer Fixing VCID-pttd-9vke-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:29.197917+00:00 Gentoo Importer Fixing VCID-pwfu-7bkh-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:27.452891+00:00 Gentoo Importer Fixing VCID-e3ft-vxg6-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:25.758913+00:00 Gentoo Importer Fixing VCID-tyue-t8aw-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:23.981166+00:00 Gentoo Importer Fixing VCID-enpu-5bvx-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:22.205577+00:00 Gentoo Importer Fixing VCID-wnh2-s874-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:20.438764+00:00 Gentoo Importer Fixing VCID-e1m2-393p-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:18.671860+00:00 Gentoo Importer Fixing VCID-rq9x-4e3p-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:16.902491+00:00 Gentoo Importer Fixing VCID-4tgy-dw9x-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:15.124429+00:00 Gentoo Importer Fixing VCID-7zb8-ph8t-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:13.351558+00:00 Gentoo Importer Fixing VCID-btdn-2zpb-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:11.580741+00:00 Gentoo Importer Fixing VCID-b73x-ubaq-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:09.805234+00:00 Gentoo Importer Fixing VCID-q6z2-8zdj-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:08.026763+00:00 Gentoo Importer Fixing VCID-j6h7-uzxz-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:06.251657+00:00 Gentoo Importer Fixing VCID-5m1p-yssf-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:04.476417+00:00 Gentoo Importer Fixing VCID-ygps-mbm4-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:02.696185+00:00 Gentoo Importer Fixing VCID-extm-bjc7-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:52:00.923944+00:00 Gentoo Importer Fixing VCID-rrk3-yarq-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:59.155090+00:00 Gentoo Importer Fixing VCID-vrjn-muaw-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:57.371177+00:00 Gentoo Importer Fixing VCID-4k2q-kura-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:55.678739+00:00 Gentoo Importer Fixing VCID-v3uj-zbja-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:53.962970+00:00 Gentoo Importer Fixing VCID-g3f5-vzvy-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:52.192328+00:00 Gentoo Importer Fixing VCID-1ang-gkq5-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:50.425339+00:00 Gentoo Importer Fixing VCID-hj3c-1wh9-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:48.660124+00:00 Gentoo Importer Fixing VCID-uq84-5wvu-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:46.896595+00:00 Gentoo Importer Fixing VCID-kbqn-2r7b-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:45.130007+00:00 Gentoo Importer Fixing VCID-adw4-fjaz-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:41.642052+00:00 Gentoo Importer Fixing VCID-t16z-vtjs-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:39.872736+00:00 Gentoo Importer Fixing VCID-bnhy-ub45-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:38.103368+00:00 Gentoo Importer Fixing VCID-nc1t-qe5k-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:36.342115+00:00 Gentoo Importer Fixing VCID-tt7n-2gxw-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:34.571591+00:00 Gentoo Importer Fixing VCID-sqs3-wahw-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:32.805987+00:00 Gentoo Importer Fixing VCID-szyd-qmg2-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:31.065333+00:00 Gentoo Importer Fixing VCID-kqsw-chmg-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:29.297460+00:00 Gentoo Importer Fixing VCID-wuxp-hsem-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:27.532251+00:00 Gentoo Importer Fixing VCID-avw9-sc2k-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:25.765643+00:00 Gentoo Importer Fixing VCID-qr15-cgna-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:24.000666+00:00 Gentoo Importer Fixing VCID-svnz-f9gz-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:22.253816+00:00 Gentoo Importer Fixing VCID-mypy-919m-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:20.485361+00:00 Gentoo Importer Fixing VCID-ysks-j1sx-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:18.738102+00:00 Gentoo Importer Fixing VCID-uapb-hdht-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:17.003635+00:00 Gentoo Importer Fixing VCID-m932-n3xq-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:15.237094+00:00 Gentoo Importer Fixing VCID-xmgj-q3pc-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:13.471194+00:00 Gentoo Importer Fixing VCID-p3as-keeb-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:11.702618+00:00 Gentoo Importer Fixing VCID-4afh-sxvk-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:09.940332+00:00 Gentoo Importer Fixing VCID-c7q3-ppnn-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:08.178444+00:00 Gentoo Importer Fixing VCID-mhpt-u6mh-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:06.412962+00:00 Gentoo Importer Fixing VCID-1224-xj7b-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:04.645424+00:00 Gentoo Importer Fixing VCID-pc1v-apa4-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:02.932104+00:00 Gentoo Importer Fixing VCID-e51b-s7a8-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:51:01.168602+00:00 Gentoo Importer Fixing VCID-udxj-hysf-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:59.401154+00:00 Gentoo Importer Fixing VCID-d171-6731-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:57.644367+00:00 Gentoo Importer Fixing VCID-7shu-r9u3-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:55.878473+00:00 Gentoo Importer Fixing VCID-yycg-xzpa-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:54.121857+00:00 Gentoo Importer Fixing VCID-55ga-282t-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:52.358054+00:00 Gentoo Importer Fixing VCID-gkra-9g3k-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:50.588682+00:00 Gentoo Importer Fixing VCID-zrbe-xfc8-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:48.829595+00:00 Gentoo Importer Fixing VCID-bh9q-719z-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:47.063941+00:00 Gentoo Importer Fixing VCID-bj2p-ex8f-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:45.291703+00:00 Gentoo Importer Fixing VCID-vjej-fny9-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:43.524913+00:00 Gentoo Importer Fixing VCID-2avd-psc1-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:41.765746+00:00 Gentoo Importer Fixing VCID-7emd-hfgr-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:40.004411+00:00 Gentoo Importer Fixing VCID-u4wg-18qv-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:38.243329+00:00 Gentoo Importer Fixing VCID-mcbt-7snq-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:36.477388+00:00 Gentoo Importer Fixing VCID-v56w-vu9p-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:34.718629+00:00 Gentoo Importer Fixing VCID-gzhc-hygu-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:32.969813+00:00 Gentoo Importer Fixing VCID-wtaa-4ykg-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:31.209277+00:00 Gentoo Importer Fixing VCID-dyaq-nq3g-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:29.450655+00:00 Gentoo Importer Fixing VCID-s13v-kbrs-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:27.681316+00:00 Gentoo Importer Fixing VCID-bg87-4xq4-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:25.922493+00:00 Gentoo Importer Fixing VCID-ht9s-4ef5-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:24.161102+00:00 Gentoo Importer Fixing VCID-3gga-xxqv-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:22.402908+00:00 Gentoo Importer Fixing VCID-pztf-sz1h-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:20.645821+00:00 Gentoo Importer Fixing VCID-tq2g-3kcd-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:18.889194+00:00 Gentoo Importer Fixing VCID-12jp-tcrx-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:17.135100+00:00 Gentoo Importer Fixing VCID-11ad-xsmw-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:15.384452+00:00 Gentoo Importer Fixing VCID-y7ha-1a7j-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:13.633290+00:00 Gentoo Importer Fixing VCID-2f3d-7v9z-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:11.881842+00:00 Gentoo Importer Fixing VCID-t1k4-z5dc-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:10.132599+00:00 Gentoo Importer Fixing VCID-5m7x-j77e-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:08.342384+00:00 Gentoo Importer Fixing VCID-jue4-pzz9-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:06.588306+00:00 Gentoo Importer Fixing VCID-3d4h-pdr9-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:04.823891+00:00 Gentoo Importer Fixing VCID-dwcs-udyx-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:03.063739+00:00 Gentoo Importer Fixing VCID-aa75-fkwn-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:50:01.301257+00:00 Gentoo Importer Fixing VCID-pn5f-taqe-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:59.542692+00:00 Gentoo Importer Fixing VCID-236z-3qex-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:57.780667+00:00 Gentoo Importer Fixing VCID-3sca-u87h-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:56.022647+00:00 Gentoo Importer Fixing VCID-bnsm-8wwf-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:54.260569+00:00 Gentoo Importer Fixing VCID-pnww-e1wp-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:52.489900+00:00 Gentoo Importer Fixing VCID-f6k7-wjwb-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:50.724393+00:00 Gentoo Importer Fixing VCID-ch79-fbj1-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:48.965666+00:00 Gentoo Importer Fixing VCID-2nj3-c13v-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:47.194489+00:00 Gentoo Importer Fixing VCID-uj4e-jskh-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:45.435454+00:00 Gentoo Importer Fixing VCID-c2f5-k87a-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:43.671151+00:00 Gentoo Importer Fixing VCID-dbhf-5qda-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:41.911308+00:00 Gentoo Importer Fixing VCID-p965-gq8y-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:40.155292+00:00 Gentoo Importer Fixing VCID-kf5w-caxr-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:38.405218+00:00 Gentoo Importer Fixing VCID-7eg2-huv5-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:36.648131+00:00 Gentoo Importer Fixing VCID-5k2u-rz5c-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:34.888624+00:00 Gentoo Importer Fixing VCID-5pqm-r7hm-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:33.128996+00:00 Gentoo Importer Fixing VCID-muaw-2j74-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:31.367539+00:00 Gentoo Importer Fixing VCID-sj15-t2kw-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:29.612913+00:00 Gentoo Importer Fixing VCID-3b27-upx2-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:27.863574+00:00 Gentoo Importer Fixing VCID-4966-nfwj-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:26.099704+00:00 Gentoo Importer Fixing VCID-6xh3-hmne-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:24.338297+00:00 Gentoo Importer Fixing VCID-x95f-sefn-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:22.617256+00:00 Gentoo Importer Fixing VCID-2ww6-n2ws-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:20.955362+00:00 Gentoo Importer Fixing VCID-9gzk-sc6n-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:19.201152+00:00 Gentoo Importer Fixing VCID-ta7d-z392-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:17.443510+00:00 Gentoo Importer Fixing VCID-bsct-7qgg-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:15.691166+00:00 Gentoo Importer Fixing VCID-vyw9-hpvu-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:13.935648+00:00 Gentoo Importer Fixing VCID-z6n9-p8q8-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:12.186371+00:00 Gentoo Importer Fixing VCID-xksk-qcyz-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:10.437563+00:00 Gentoo Importer Fixing VCID-1vg3-jwcu-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:08.682376+00:00 Gentoo Importer Fixing VCID-dywq-xpqw-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:06.941745+00:00 Gentoo Importer Fixing VCID-d5pk-tvyx-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:05.189922+00:00 Gentoo Importer Fixing VCID-stcf-asnv-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:03.428606+00:00 Gentoo Importer Fixing VCID-55a2-bth8-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:49:01.677894+00:00 Gentoo Importer Fixing VCID-qwkn-tsde-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:59.924919+00:00 Gentoo Importer Fixing VCID-5wxn-yrp6-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:58.168083+00:00 Gentoo Importer Fixing VCID-btzs-2ctq-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:56.464594+00:00 Gentoo Importer Fixing VCID-4jgc-dkyg-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:54.796865+00:00 Gentoo Importer Fixing VCID-8y3z-vmag-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:53.086737+00:00 Gentoo Importer Fixing VCID-r7cr-hxn3-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:51.325756+00:00 Gentoo Importer Fixing VCID-anv1-6z9y-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:49.572257+00:00 Gentoo Importer Fixing VCID-81dv-pag9-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:47.822344+00:00 Gentoo Importer Fixing VCID-m9te-fgsb-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:46.070765+00:00 Gentoo Importer Fixing VCID-6a7e-g2bj-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:44.315068+00:00 Gentoo Importer Fixing VCID-4qj4-aktp-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:42.562728+00:00 Gentoo Importer Fixing VCID-7a6d-896s-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:40.810357+00:00 Gentoo Importer Fixing VCID-cwtc-8bcc-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:39.060848+00:00 Gentoo Importer Fixing VCID-q3km-vyft-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:37.309222+00:00 Gentoo Importer Fixing VCID-f2wk-j1dc-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:35.554328+00:00 Gentoo Importer Fixing VCID-hrr4-f5t3-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:33.805889+00:00 Gentoo Importer Fixing VCID-enfz-hd1n-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:32.057091+00:00 Gentoo Importer Fixing VCID-8g5g-3hn6-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:30.315348+00:00 Gentoo Importer Fixing VCID-drzf-gf2a-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:28.564385+00:00 Gentoo Importer Fixing VCID-dpv9-5882-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:26.815743+00:00 Gentoo Importer Fixing VCID-5sk7-y9pq-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:25.064382+00:00 Gentoo Importer Fixing VCID-6tcr-f1tc-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:23.314586+00:00 Gentoo Importer Fixing VCID-97ck-st9x-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:21.566518+00:00 Gentoo Importer Fixing VCID-mpp3-uubh-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:19.819378+00:00 Gentoo Importer Fixing VCID-cbzf-9se8-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:18.099589+00:00 Gentoo Importer Fixing VCID-we1b-fnar-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:16.345863+00:00 Gentoo Importer Fixing VCID-p3tq-hjgj-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:14.592890+00:00 Gentoo Importer Fixing VCID-2rtb-rju8-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:12.834030+00:00 Gentoo Importer Fixing VCID-67s3-fypq-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:11.013764+00:00 Gentoo Importer Fixing VCID-g7rz-sc3k-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:09.270006+00:00 Gentoo Importer Fixing VCID-aukb-8th9-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:05.845051+00:00 Gentoo Importer Fixing VCID-j11w-ahdx-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:04.087382+00:00 Gentoo Importer Fixing VCID-826p-rxbh-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:02.365296+00:00 Gentoo Importer Fixing VCID-p2pf-na1m-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:48:00.609266+00:00 Gentoo Importer Fixing VCID-4re3-3tds-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:58.860680+00:00 Gentoo Importer Fixing VCID-pqed-uhbf-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:57.109955+00:00 Gentoo Importer Fixing VCID-9ey5-ds6f-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:55.344751+00:00 Gentoo Importer Fixing VCID-hnyg-3d6b-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:53.588160+00:00 Gentoo Importer Fixing VCID-kby4-h8nw-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:51.828119+00:00 Gentoo Importer Fixing VCID-adh4-q3vh-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:50.078305+00:00 Gentoo Importer Fixing VCID-rqn6-xqp5-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:48.321951+00:00 Gentoo Importer Fixing VCID-u6jf-e4fe-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:46.568367+00:00 Gentoo Importer Fixing VCID-9x1n-jzcg-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:44.816565+00:00 Gentoo Importer Fixing VCID-jh6c-v8un-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:43.058357+00:00 Gentoo Importer Fixing VCID-gj66-4cyn-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:41.304487+00:00 Gentoo Importer Fixing VCID-9erq-5mgk-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:39.557247+00:00 Gentoo Importer Fixing VCID-ukj2-7pjr-aaab https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:37.803560+00:00 Gentoo Importer Fixing VCID-4qe9-a7kv-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:36.051078+00:00 Gentoo Importer Fixing VCID-cp37-b6dj-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:34.301363+00:00 Gentoo Importer Fixing VCID-gg8m-7wa2-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:32.606725+00:00 Gentoo Importer Fixing VCID-dem2-mcfd-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:31.028193+00:00 Gentoo Importer Fixing VCID-zz7c-ev3w-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:29.334288+00:00 Gentoo Importer Fixing VCID-9f73-w3dm-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:27.584934+00:00 Gentoo Importer Fixing VCID-6yfh-h24w-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:25.833998+00:00 Gentoo Importer Fixing VCID-akt9-fmgm-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:24.082679+00:00 Gentoo Importer Fixing VCID-utkc-s7h6-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:22.333884+00:00 Gentoo Importer Fixing VCID-g8zd-dbkf-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:20.578755+00:00 Gentoo Importer Fixing VCID-mfwy-2j7a-aaac https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:18.830053+00:00 Gentoo Importer Fixing VCID-8524-2qpb-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:17.016648+00:00 Gentoo Importer Fixing VCID-khm1-5v5m-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:15.265685+00:00 Gentoo Importer Fixing VCID-t6mk-uyzk-aaae https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:13.519990+00:00 Gentoo Importer Fixing VCID-5qj2-hwa6-aaan https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:11.771260+00:00 Gentoo Importer Fixing VCID-5n9k-xp9t-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:10.024429+00:00 Gentoo Importer Fixing VCID-cbz3-zyqc-aaak https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:08.282644+00:00 Gentoo Importer Fixing VCID-ezc2-7zp7-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:06.553888+00:00 Gentoo Importer Fixing VCID-fruy-tfr6-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:04.836008+00:00 Gentoo Importer Fixing VCID-6kvh-m97m-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:03.233904+00:00 Gentoo Importer Fixing VCID-nxts-egq4-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:47:01.481693+00:00 Gentoo Importer Fixing VCID-9wwk-226u-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:59.737762+00:00 Gentoo Importer Fixing VCID-s6cj-wt46-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:57.985878+00:00 Gentoo Importer Fixing VCID-ye6m-qyn3-aaaa https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:56.232875+00:00 Gentoo Importer Fixing VCID-awba-axf1-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:54.488671+00:00 Gentoo Importer Fixing VCID-ndss-xnx2-aaaq https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:52.748737+00:00 Gentoo Importer Fixing VCID-mh6k-6hmg-aaam https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:50.997227+00:00 Gentoo Importer Fixing VCID-9wxw-1fk7-aaap https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:49.260096+00:00 Gentoo Importer Fixing VCID-xhmr-jrmm-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:47.506662+00:00 Gentoo Importer Fixing VCID-dkkt-rdze-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:45.758263+00:00 Gentoo Importer Fixing VCID-vqkj-1xbr-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:44.005760+00:00 Gentoo Importer Fixing VCID-s6ka-jcf2-aaar https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:42.257514+00:00 Gentoo Importer Fixing VCID-k11g-vmu6-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:40.505313+00:00 Gentoo Importer Fixing VCID-hfc5-nkqe-aaaf https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:38.754618+00:00 Gentoo Importer Fixing VCID-ve4w-m82k-aaaj https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:37.006760+00:00 Gentoo Importer Fixing VCID-qcc9-2ba2-aaad https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:35.261080+00:00 Gentoo Importer Fixing VCID-6s2m-h4fa-aaag https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:33.516332+00:00 Gentoo Importer Fixing VCID-vguw-1emf-aaas https://security.gentoo.org/glsa/201301-01 36.0.0
2025-03-28T12:46:31.771197+00:00 Gentoo Importer Fixing VCID-kzq8-5nvf-aaah https://security.gentoo.org/glsa/201301-01 36.0.0
2024-09-18T07:55:24.237969+00:00 Gentoo Importer Fixing VCID-uzq7-a5as-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:22.555181+00:00 Gentoo Importer Fixing VCID-e84x-tfzb-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:20.840011+00:00 Gentoo Importer Fixing VCID-ubxk-m93y-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:19.122513+00:00 Gentoo Importer Fixing VCID-nhwd-43w4-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:17.472318+00:00 Gentoo Importer Fixing VCID-qhhr-cu9g-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:15.762797+00:00 Gentoo Importer Fixing VCID-ue89-zv3q-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:14.044246+00:00 Gentoo Importer Fixing VCID-derv-xd25-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:12.328506+00:00 Gentoo Importer Fixing VCID-sczb-6s9b-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:10.576652+00:00 Gentoo Importer Fixing VCID-vcd1-72uc-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:08.811628+00:00 Gentoo Importer Fixing VCID-sgvj-f1wh-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:07.020310+00:00 Gentoo Importer Fixing VCID-fg6n-mtmu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:05.223069+00:00 Gentoo Importer Fixing VCID-f4nc-2ghs-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:03.469476+00:00 Gentoo Importer Fixing VCID-d6gc-ra5r-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:01.756621+00:00 Gentoo Importer Fixing VCID-mg8u-g5q8-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:55:00.036351+00:00 Gentoo Importer Fixing VCID-n9n2-gcdh-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:58.331692+00:00 Gentoo Importer Fixing VCID-x552-y8d9-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:56.659315+00:00 Gentoo Importer Fixing VCID-srjs-qds8-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:54.950723+00:00 Gentoo Importer Fixing VCID-fnc3-dcc2-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:53.264458+00:00 Gentoo Importer Fixing VCID-5q5j-vakd-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:51.558981+00:00 Gentoo Importer Fixing VCID-tq3e-892e-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:49.883795+00:00 Gentoo Importer Fixing VCID-qj8z-6vq2-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:48.180554+00:00 Gentoo Importer Fixing VCID-jvfc-fths-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:46.386934+00:00 Gentoo Importer Fixing VCID-jnxj-e67t-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:44.564502+00:00 Gentoo Importer Fixing VCID-kwtd-ve56-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:42.824498+00:00 Gentoo Importer Fixing VCID-135s-kzg7-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:41.179092+00:00 Gentoo Importer Fixing VCID-943f-me6r-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:39.520531+00:00 Gentoo Importer Fixing VCID-wykd-5xd3-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:37.859210+00:00 Gentoo Importer Fixing VCID-nttw-2rvu-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:36.287303+00:00 Gentoo Importer Fixing VCID-54rt-qbrr-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:34.665829+00:00 Gentoo Importer Fixing VCID-w9rb-8h7p-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:32.925625+00:00 Gentoo Importer Fixing VCID-x1b1-gp4v-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:31.236699+00:00 Gentoo Importer Fixing VCID-cwn6-h7bf-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:29.508707+00:00 Gentoo Importer Fixing VCID-sfaj-2cgp-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:27.785467+00:00 Gentoo Importer Fixing VCID-3rqy-bv8e-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:26.059980+00:00 Gentoo Importer Fixing VCID-d1pf-7294-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:24.341236+00:00 Gentoo Importer Fixing VCID-32v1-fr3y-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:22.632288+00:00 Gentoo Importer Fixing VCID-2rjq-u2c4-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:20.954393+00:00 Gentoo Importer Fixing VCID-6wdk-65h2-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:19.257576+00:00 Gentoo Importer Fixing VCID-wejg-dxut-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:17.594488+00:00 Gentoo Importer Fixing VCID-kk63-63s6-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:15.889363+00:00 Gentoo Importer Fixing VCID-s3h9-h2tj-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:14.120473+00:00 Gentoo Importer Fixing VCID-sn2d-gart-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:12.384174+00:00 Gentoo Importer Fixing VCID-ynm3-hgnw-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:10.684860+00:00 Gentoo Importer Fixing VCID-xvrc-xsy6-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:08.968650+00:00 Gentoo Importer Fixing VCID-9uf4-9pfw-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:07.215368+00:00 Gentoo Importer Fixing VCID-a967-fax2-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:05.475092+00:00 Gentoo Importer Fixing VCID-dy3y-ps27-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:03.664591+00:00 Gentoo Importer Fixing VCID-jex6-c8p9-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:01.847131+00:00 Gentoo Importer Fixing VCID-jpdc-vgrt-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:54:00.090787+00:00 Gentoo Importer Fixing VCID-s73a-vx89-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:58.371166+00:00 Gentoo Importer Fixing VCID-4snv-jxv3-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:56.664469+00:00 Gentoo Importer Fixing VCID-me1q-4x8m-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:54.976460+00:00 Gentoo Importer Fixing VCID-jspn-2yxv-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:53.259466+00:00 Gentoo Importer Fixing VCID-txny-93en-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:51.559045+00:00 Gentoo Importer Fixing VCID-5cjx-rq5w-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:49.826876+00:00 Gentoo Importer Fixing VCID-3p7m-n7t7-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:48.088483+00:00 Gentoo Importer Fixing VCID-jyxg-jdc2-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:46.320315+00:00 Gentoo Importer Fixing VCID-hue2-vhhw-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:44.488683+00:00 Gentoo Importer Fixing VCID-zk8u-1suc-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:42.710003+00:00 Gentoo Importer Fixing VCID-5n31-m33j-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:40.825402+00:00 Gentoo Importer Fixing VCID-5rbx-wc9t-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:38.995681+00:00 Gentoo Importer Fixing VCID-y9u9-m3ae-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:37.241915+00:00 Gentoo Importer Fixing VCID-j6bj-82m1-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:35.490901+00:00 Gentoo Importer Fixing VCID-r76b-zxh8-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:33.786088+00:00 Gentoo Importer Fixing VCID-w9k8-vpu6-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:32.098961+00:00 Gentoo Importer Fixing VCID-3dby-tu6q-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:30.397714+00:00 Gentoo Importer Fixing VCID-gkxv-9tby-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:28.701922+00:00 Gentoo Importer Fixing VCID-dh6v-y9kw-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:26.994087+00:00 Gentoo Importer Fixing VCID-y97p-3shp-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:25.191596+00:00 Gentoo Importer Fixing VCID-e8mr-k41c-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:23.437889+00:00 Gentoo Importer Fixing VCID-21uz-djpr-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:21.707042+00:00 Gentoo Importer Fixing VCID-j3nm-jvjm-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:20.003740+00:00 Gentoo Importer Fixing VCID-4f89-hra8-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:18.297428+00:00 Gentoo Importer Fixing VCID-bupy-mpuj-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:16.591127+00:00 Gentoo Importer Fixing VCID-m97q-mp7a-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:14.896305+00:00 Gentoo Importer Fixing VCID-6es4-h42a-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:13.189735+00:00 Gentoo Importer Fixing VCID-ahe3-mvj7-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:11.566863+00:00 Gentoo Importer Fixing VCID-mng5-stct-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:09.886441+00:00 Gentoo Importer Fixing VCID-bkbp-4g8n-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:08.156538+00:00 Gentoo Importer Fixing VCID-tmhh-91cq-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:06.381076+00:00 Gentoo Importer Fixing VCID-r653-pdau-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:04.698667+00:00 Gentoo Importer Fixing VCID-ktxn-kuqb-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:02.996454+00:00 Gentoo Importer Fixing VCID-68a4-3k57-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:53:01.306773+00:00 Gentoo Importer Fixing VCID-ffc7-43kq-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:59.619399+00:00 Gentoo Importer Fixing VCID-bed8-qb2c-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:57.928611+00:00 Gentoo Importer Fixing VCID-bqu4-s9a2-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:55.984036+00:00 Gentoo Importer Fixing VCID-jj7k-xycr-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:54.171317+00:00 Gentoo Importer Fixing VCID-eyz8-ekxa-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:52.377787+00:00 Gentoo Importer Fixing VCID-4hdd-x76f-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:50.583223+00:00 Gentoo Importer Fixing VCID-83bk-nvb5-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:48.738943+00:00 Gentoo Importer Fixing VCID-u935-z5y6-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:47.042927+00:00 Gentoo Importer Fixing VCID-zfxv-1uay-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:45.348861+00:00 Gentoo Importer Fixing VCID-wr7f-73fc-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:43.643170+00:00 Gentoo Importer Fixing VCID-zyyf-pu5z-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:41.911066+00:00 Gentoo Importer Fixing VCID-tswx-w9u6-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:40.164187+00:00 Gentoo Importer Fixing VCID-c8mb-9say-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:38.405945+00:00 Gentoo Importer Fixing VCID-q8xx-ccr7-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:36.651022+00:00 Gentoo Importer Fixing VCID-7vxt-unwd-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:34.993984+00:00 Gentoo Importer Fixing VCID-31ja-7479-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:33.289099+00:00 Gentoo Importer Fixing VCID-6zm1-sq9b-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:31.592882+00:00 Gentoo Importer Fixing VCID-hxb9-ysrd-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:29.848381+00:00 Gentoo Importer Fixing VCID-svav-1mt2-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:28.131935+00:00 Gentoo Importer Fixing VCID-8etq-5b36-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:26.372114+00:00 Gentoo Importer Fixing VCID-ree8-uq3s-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:24.685020+00:00 Gentoo Importer Fixing VCID-pdse-p57z-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:22.979304+00:00 Gentoo Importer Fixing VCID-hy86-ueaf-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:21.286374+00:00 Gentoo Importer Fixing VCID-nv6k-ec52-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:19.594158+00:00 Gentoo Importer Fixing VCID-8ymf-1c7n-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:17.930033+00:00 Gentoo Importer Fixing VCID-qzec-xesx-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:16.280481+00:00 Gentoo Importer Fixing VCID-hq7n-ppjd-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:14.643216+00:00 Gentoo Importer Fixing VCID-8y1q-dyzc-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:13.007680+00:00 Gentoo Importer Fixing VCID-gyv9-c5xv-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:11.365070+00:00 Gentoo Importer Fixing VCID-pdb8-fw9n-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:09.727955+00:00 Gentoo Importer Fixing VCID-p5ga-brek-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:08.089886+00:00 Gentoo Importer Fixing VCID-n39u-qxmz-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:06.396780+00:00 Gentoo Importer Fixing VCID-sw5e-wacn-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:04.715302+00:00 Gentoo Importer Fixing VCID-qvru-d5q9-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:03.044812+00:00 Gentoo Importer Fixing VCID-gm1c-4jr9-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:52:01.343064+00:00 Gentoo Importer Fixing VCID-tgur-yjem-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:59.664660+00:00 Gentoo Importer Fixing VCID-849q-ttub-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:58.020099+00:00 Gentoo Importer Fixing VCID-zz8r-g3jh-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:56.362825+00:00 Gentoo Importer Fixing VCID-xxn1-utdk-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:54.671326+00:00 Gentoo Importer Fixing VCID-ydwv-cbb6-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:52.973459+00:00 Gentoo Importer Fixing VCID-afqz-hk1a-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:51.322990+00:00 Gentoo Importer Fixing VCID-e5sg-4zb6-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:49.637039+00:00 Gentoo Importer Fixing VCID-b4v7-kddf-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:47.902468+00:00 Gentoo Importer Fixing VCID-2kvv-7sw7-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:46.163756+00:00 Gentoo Importer Fixing VCID-jnhk-1r7z-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:44.435672+00:00 Gentoo Importer Fixing VCID-a73x-an1m-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:42.764163+00:00 Gentoo Importer Fixing VCID-753d-rx6m-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:41.113727+00:00 Gentoo Importer Fixing VCID-3s9x-wua4-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:39.407724+00:00 Gentoo Importer Fixing VCID-c6tn-z1r8-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:37.778259+00:00 Gentoo Importer Fixing VCID-qeh4-x5vu-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:36.077097+00:00 Gentoo Importer Fixing VCID-xaut-srbb-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:34.365131+00:00 Gentoo Importer Fixing VCID-7ddy-jn9k-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:32.598009+00:00 Gentoo Importer Fixing VCID-ajza-8kgu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:30.860427+00:00 Gentoo Importer Fixing VCID-nexx-p7sy-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:29.152194+00:00 Gentoo Importer Fixing VCID-kzsa-n3cw-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:27.489638+00:00 Gentoo Importer Fixing VCID-watt-17ux-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:25.805973+00:00 Gentoo Importer Fixing VCID-rxfj-6yk1-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:24.166051+00:00 Gentoo Importer Fixing VCID-rru1-3cfp-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:22.574090+00:00 Gentoo Importer Fixing VCID-enhb-5n47-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:20.867058+00:00 Gentoo Importer Fixing VCID-qckb-x3h4-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:19.167226+00:00 Gentoo Importer Fixing VCID-w2np-ybzq-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:17.514227+00:00 Gentoo Importer Fixing VCID-re6m-qet6-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:15.885737+00:00 Gentoo Importer Fixing VCID-tjuq-vc3d-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:14.208031+00:00 Gentoo Importer Fixing VCID-rp2m-fjgh-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:12.522827+00:00 Gentoo Importer Fixing VCID-vf5v-8ae8-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:10.815792+00:00 Gentoo Importer Fixing VCID-wmgu-b6pq-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:09.114722+00:00 Gentoo Importer Fixing VCID-p9b9-1njb-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:07.417743+00:00 Gentoo Importer Fixing VCID-nedq-p4hj-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:05.709891+00:00 Gentoo Importer Fixing VCID-z1ng-gdm4-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:03.960754+00:00 Gentoo Importer Fixing VCID-y9zp-gch1-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:02.285611+00:00 Gentoo Importer Fixing VCID-74ks-crqq-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:51:00.594005+00:00 Gentoo Importer Fixing VCID-wrde-xfww-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:58.921311+00:00 Gentoo Importer Fixing VCID-r4ng-z4da-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:57.290171+00:00 Gentoo Importer Fixing VCID-svj7-sfy5-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:55.623099+00:00 Gentoo Importer Fixing VCID-2uxq-ka9r-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:53.835977+00:00 Gentoo Importer Fixing VCID-rsf1-hveu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:52.081548+00:00 Gentoo Importer Fixing VCID-rn9d-mu6b-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:50.442999+00:00 Gentoo Importer Fixing VCID-vc6y-jhcs-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:48.726716+00:00 Gentoo Importer Fixing VCID-dq1f-1d43-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:47.024785+00:00 Gentoo Importer Fixing VCID-xnde-ugc1-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:45.296055+00:00 Gentoo Importer Fixing VCID-uynu-zf1g-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:43.591922+00:00 Gentoo Importer Fixing VCID-a2jj-maxg-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:41.906862+00:00 Gentoo Importer Fixing VCID-7jb6-p8xj-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:40.261268+00:00 Gentoo Importer Fixing VCID-w8zp-k3cq-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:38.534563+00:00 Gentoo Importer Fixing VCID-h8hu-hf4s-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:36.818539+00:00 Gentoo Importer Fixing VCID-zea9-s7d3-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:35.174916+00:00 Gentoo Importer Fixing VCID-dnud-5gdq-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:33.544374+00:00 Gentoo Importer Fixing VCID-2yu6-u2jm-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:31.882339+00:00 Gentoo Importer Fixing VCID-8rp7-gswx-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:30.236425+00:00 Gentoo Importer Fixing VCID-nf2m-cjmb-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:28.575850+00:00 Gentoo Importer Fixing VCID-nzcp-ccmv-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:26.826280+00:00 Gentoo Importer Fixing VCID-x73y-1ypu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:25.123526+00:00 Gentoo Importer Fixing VCID-8rtt-x1ez-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:23.424609+00:00 Gentoo Importer Fixing VCID-uarx-nsvs-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:21.675132+00:00 Gentoo Importer Fixing VCID-cgk8-21ny-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:19.965922+00:00 Gentoo Importer Fixing VCID-9xhs-ujr7-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:18.260852+00:00 Gentoo Importer Fixing VCID-jkb4-v4zb-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:16.537592+00:00 Gentoo Importer Fixing VCID-hupc-yxjy-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:14.815035+00:00 Gentoo Importer Fixing VCID-g94m-fdsq-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:13.150847+00:00 Gentoo Importer Fixing VCID-rgk1-jj75-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:11.489620+00:00 Gentoo Importer Fixing VCID-2t1s-dawy-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:09.825645+00:00 Gentoo Importer Fixing VCID-861x-18qq-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:08.157694+00:00 Gentoo Importer Fixing VCID-qkwk-xgfx-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:06.486055+00:00 Gentoo Importer Fixing VCID-189j-fy53-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:04.867265+00:00 Gentoo Importer Fixing VCID-vr8k-ztfk-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:03.241880+00:00 Gentoo Importer Fixing VCID-ce2d-h8cs-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:50:01.611906+00:00 Gentoo Importer Fixing VCID-2yhq-h2an-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:59.991124+00:00 Gentoo Importer Fixing VCID-s79b-1th1-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:58.283950+00:00 Gentoo Importer Fixing VCID-3t8k-57ux-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:56.531922+00:00 Gentoo Importer Fixing VCID-ady8-yv2m-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:54.905741+00:00 Gentoo Importer Fixing VCID-369a-j62c-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:53.267443+00:00 Gentoo Importer Fixing VCID-7dmb-uyna-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:51.617418+00:00 Gentoo Importer Fixing VCID-ggt3-d8kj-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:49.934088+00:00 Gentoo Importer Fixing VCID-9j2v-2qf8-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:48.243360+00:00 Gentoo Importer Fixing VCID-y7wg-past-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:46.579141+00:00 Gentoo Importer Fixing VCID-1zvm-x1ze-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:44.906921+00:00 Gentoo Importer Fixing VCID-fnam-shdq-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:43.242292+00:00 Gentoo Importer Fixing VCID-npmn-97zq-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:41.625719+00:00 Gentoo Importer Fixing VCID-ehy5-yxne-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:39.992057+00:00 Gentoo Importer Fixing VCID-5awa-3sk3-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:38.337426+00:00 Gentoo Importer Fixing VCID-3cv3-rr3v-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:36.682867+00:00 Gentoo Importer Fixing VCID-jpae-z8y4-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:35.010507+00:00 Gentoo Importer Fixing VCID-hcjv-9t14-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:33.292564+00:00 Gentoo Importer Fixing VCID-hqt9-p61k-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:31.626354+00:00 Gentoo Importer Fixing VCID-uxna-3wyq-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:29.965791+00:00 Gentoo Importer Fixing VCID-s1qs-pgu3-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:28.293122+00:00 Gentoo Importer Fixing VCID-nj2j-uska-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:26.591372+00:00 Gentoo Importer Fixing VCID-a279-kbsa-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:24.926071+00:00 Gentoo Importer Fixing VCID-g1v5-8mfj-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:23.264699+00:00 Gentoo Importer Fixing VCID-pudn-amhg-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:21.624020+00:00 Gentoo Importer Fixing VCID-y1j2-gqgf-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:19.949170+00:00 Gentoo Importer Fixing VCID-7x6u-q3q3-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:18.292739+00:00 Gentoo Importer Fixing VCID-yhkz-6mnv-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:16.623767+00:00 Gentoo Importer Fixing VCID-btkq-qm8f-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:14.921926+00:00 Gentoo Importer Fixing VCID-7ycw-3jyx-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:13.180721+00:00 Gentoo Importer Fixing VCID-nsyd-tar9-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:11.409776+00:00 Gentoo Importer Fixing VCID-f6ub-7bcd-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:09.701505+00:00 Gentoo Importer Fixing VCID-nkqs-m7y6-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:08.025354+00:00 Gentoo Importer Fixing VCID-f83x-q3ne-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:06.338165+00:00 Gentoo Importer Fixing VCID-ejwh-q44e-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:04.668060+00:00 Gentoo Importer Fixing VCID-c3ey-14aj-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:03.003681+00:00 Gentoo Importer Fixing VCID-tmb8-bs7e-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:49:01.345344+00:00 Gentoo Importer Fixing VCID-4wew-26kx-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:59.670893+00:00 Gentoo Importer Fixing VCID-mzxm-haju-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:57.993896+00:00 Gentoo Importer Fixing VCID-pgbf-htpz-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:56.309506+00:00 Gentoo Importer Fixing VCID-7p9q-9sda-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:54.617668+00:00 Gentoo Importer Fixing VCID-5unm-yvg5-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:52.946624+00:00 Gentoo Importer Fixing VCID-xky6-vwtj-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:51.248771+00:00 Gentoo Importer Fixing VCID-gv2j-xmdc-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:49.579232+00:00 Gentoo Importer Fixing VCID-44ps-uug4-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:47.904268+00:00 Gentoo Importer Fixing VCID-d417-t9ya-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:46.238630+00:00 Gentoo Importer Fixing VCID-dnpr-fps6-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:44.574184+00:00 Gentoo Importer Fixing VCID-s9vn-u8bu-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:42.905279+00:00 Gentoo Importer Fixing VCID-4r5s-71yc-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:41.224448+00:00 Gentoo Importer Fixing VCID-sh8c-xy7j-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:39.544468+00:00 Gentoo Importer Fixing VCID-srzq-5etb-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:37.868395+00:00 Gentoo Importer Fixing VCID-nay7-99u1-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:36.209337+00:00 Gentoo Importer Fixing VCID-swe8-45pw-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:34.573753+00:00 Gentoo Importer Fixing VCID-6v3v-jwr6-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:32.962948+00:00 Gentoo Importer Fixing VCID-aqc5-wnmc-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:31.282756+00:00 Gentoo Importer Fixing VCID-26mj-kw42-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:29.607006+00:00 Gentoo Importer Fixing VCID-xcdw-582y-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:27.942442+00:00 Gentoo Importer Fixing VCID-pmds-kzmv-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:26.284872+00:00 Gentoo Importer Fixing VCID-h6y8-jp27-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:24.621444+00:00 Gentoo Importer Fixing VCID-yafc-ek3x-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:22.958186+00:00 Gentoo Importer Fixing VCID-nyy7-whvc-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:21.313211+00:00 Gentoo Importer Fixing VCID-56za-azyt-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:19.656261+00:00 Gentoo Importer Fixing VCID-3yt1-ve57-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:17.985209+00:00 Gentoo Importer Fixing VCID-mru6-mu9y-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:16.330534+00:00 Gentoo Importer Fixing VCID-wgfs-jr83-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:14.706400+00:00 Gentoo Importer Fixing VCID-7ck5-j2hu-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:13.030896+00:00 Gentoo Importer Fixing VCID-y7s3-wdte-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:11.344020+00:00 Gentoo Importer Fixing VCID-45tm-34h6-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:09.657473+00:00 Gentoo Importer Fixing VCID-5utj-pd25-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:07.993367+00:00 Gentoo Importer Fixing VCID-wfcj-bs5p-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:06.319373+00:00 Gentoo Importer Fixing VCID-q54z-remc-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:04.641299+00:00 Gentoo Importer Fixing VCID-2dm5-snr9-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:02.960248+00:00 Gentoo Importer Fixing VCID-uj4k-er9c-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:48:01.288399+00:00 Gentoo Importer Fixing VCID-rjh6-yukg-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:59.627218+00:00 Gentoo Importer Fixing VCID-nfaz-yxr2-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:57.969389+00:00 Gentoo Importer Fixing VCID-yq5v-u7p8-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:56.309681+00:00 Gentoo Importer Fixing VCID-mqgs-hhrn-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:54.648383+00:00 Gentoo Importer Fixing VCID-yhw3-cyv6-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:52.981462+00:00 Gentoo Importer Fixing VCID-8yc8-sdh6-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:51.303715+00:00 Gentoo Importer Fixing VCID-tdg4-yygd-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:49.631714+00:00 Gentoo Importer Fixing VCID-hv4g-akxk-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:47.951166+00:00 Gentoo Importer Fixing VCID-99ws-y1uc-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:46.280450+00:00 Gentoo Importer Fixing VCID-yp1r-3cqr-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:44.607076+00:00 Gentoo Importer Fixing VCID-w6cr-rvxd-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:42.937413+00:00 Gentoo Importer Fixing VCID-qxgr-uwa4-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:41.273219+00:00 Gentoo Importer Fixing VCID-t6uf-jga3-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:39.602952+00:00 Gentoo Importer Fixing VCID-wtg2-qstq-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:37.930835+00:00 Gentoo Importer Fixing VCID-3q3q-4c14-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:36.264028+00:00 Gentoo Importer Fixing VCID-5ww3-us2w-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:34.593886+00:00 Gentoo Importer Fixing VCID-5csw-zuwa-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:32.927766+00:00 Gentoo Importer Fixing VCID-27xy-f1ge-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:31.256293+00:00 Gentoo Importer Fixing VCID-446z-7bbd-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:29.587997+00:00 Gentoo Importer Fixing VCID-jv9h-ghf2-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:27.919762+00:00 Gentoo Importer Fixing VCID-fvvk-c66n-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:26.256691+00:00 Gentoo Importer Fixing VCID-bjjv-y7nw-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:24.587170+00:00 Gentoo Importer Fixing VCID-hss2-ukgm-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:22.960864+00:00 Gentoo Importer Fixing VCID-95fw-2w4k-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:21.300133+00:00 Gentoo Importer Fixing VCID-jfvp-g7mp-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:19.641045+00:00 Gentoo Importer Fixing VCID-fq64-4smj-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:17.988881+00:00 Gentoo Importer Fixing VCID-9gg3-haff-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:16.367605+00:00 Gentoo Importer Fixing VCID-xmnb-rp97-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:14.708857+00:00 Gentoo Importer Fixing VCID-wmhs-hzue-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:13.046732+00:00 Gentoo Importer Fixing VCID-132f-y3uy-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:11.388653+00:00 Gentoo Importer Fixing VCID-buwh-s7q5-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:09.782715+00:00 Gentoo Importer Fixing VCID-xqgc-cay5-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:08.128359+00:00 Gentoo Importer Fixing VCID-bvmm-fuxy-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:06.467887+00:00 Gentoo Importer Fixing VCID-weka-x4vr-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:04.801550+00:00 Gentoo Importer Fixing VCID-bgyg-9742-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:03.143501+00:00 Gentoo Importer Fixing VCID-pttd-9vke-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:47:01.482505+00:00 Gentoo Importer Fixing VCID-pwfu-7bkh-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:59.811678+00:00 Gentoo Importer Fixing VCID-e3ft-vxg6-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:58.142836+00:00 Gentoo Importer Fixing VCID-tyue-t8aw-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:56.491310+00:00 Gentoo Importer Fixing VCID-enpu-5bvx-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:54.832332+00:00 Gentoo Importer Fixing VCID-wnh2-s874-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:53.271900+00:00 Gentoo Importer Fixing VCID-e1m2-393p-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:51.688274+00:00 Gentoo Importer Fixing VCID-rq9x-4e3p-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:50.128447+00:00 Gentoo Importer Fixing VCID-4tgy-dw9x-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:48.469307+00:00 Gentoo Importer Fixing VCID-7zb8-ph8t-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:46.850715+00:00 Gentoo Importer Fixing VCID-btdn-2zpb-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:45.185722+00:00 Gentoo Importer Fixing VCID-b73x-ubaq-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:43.540621+00:00 Gentoo Importer Fixing VCID-q6z2-8zdj-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:41.878661+00:00 Gentoo Importer Fixing VCID-j6h7-uzxz-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:40.216441+00:00 Gentoo Importer Fixing VCID-5m1p-yssf-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:38.557628+00:00 Gentoo Importer Fixing VCID-ygps-mbm4-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:36.903073+00:00 Gentoo Importer Fixing VCID-extm-bjc7-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:35.256970+00:00 Gentoo Importer Fixing VCID-rrk3-yarq-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:33.606233+00:00 Gentoo Importer Fixing VCID-vrjn-muaw-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:31.958932+00:00 Gentoo Importer Fixing VCID-4k2q-kura-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:30.307182+00:00 Gentoo Importer Fixing VCID-v3uj-zbja-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:28.650696+00:00 Gentoo Importer Fixing VCID-g3f5-vzvy-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:26.993263+00:00 Gentoo Importer Fixing VCID-1ang-gkq5-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:25.331324+00:00 Gentoo Importer Fixing VCID-hj3c-1wh9-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:23.701439+00:00 Gentoo Importer Fixing VCID-uq84-5wvu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:22.059115+00:00 Gentoo Importer Fixing VCID-kbqn-2r7b-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:18.816629+00:00 Gentoo Importer Fixing VCID-adw4-fjaz-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:15.643144+00:00 Gentoo Importer Fixing VCID-t16z-vtjs-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:12.358980+00:00 Gentoo Importer Fixing VCID-bnhy-ub45-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:10.704018+00:00 Gentoo Importer Fixing VCID-nc1t-qe5k-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:09.044261+00:00 Gentoo Importer Fixing VCID-tt7n-2gxw-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:05.779878+00:00 Gentoo Importer Fixing VCID-sqs3-wahw-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:04.116187+00:00 Gentoo Importer Fixing VCID-szyd-qmg2-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:46:00.857462+00:00 Gentoo Importer Fixing VCID-kqsw-chmg-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:59.194424+00:00 Gentoo Importer Fixing VCID-wuxp-hsem-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:55.967278+00:00 Gentoo Importer Fixing VCID-avw9-sc2k-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:54.312811+00:00 Gentoo Importer Fixing VCID-qr15-cgna-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:52.673493+00:00 Gentoo Importer Fixing VCID-svnz-f9gz-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:51.032570+00:00 Gentoo Importer Fixing VCID-mypy-919m-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:49.449274+00:00 Gentoo Importer Fixing VCID-ysks-j1sx-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:47.872815+00:00 Gentoo Importer Fixing VCID-uapb-hdht-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:46.312222+00:00 Gentoo Importer Fixing VCID-m932-n3xq-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:44.643842+00:00 Gentoo Importer Fixing VCID-xmgj-q3pc-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:43.093223+00:00 Gentoo Importer Fixing VCID-p3as-keeb-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:41.468595+00:00 Gentoo Importer Fixing VCID-4afh-sxvk-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:39.875166+00:00 Gentoo Importer Fixing VCID-c7q3-ppnn-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:38.228555+00:00 Gentoo Importer Fixing VCID-mhpt-u6mh-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:36.580406+00:00 Gentoo Importer Fixing VCID-1224-xj7b-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:34.938931+00:00 Gentoo Importer Fixing VCID-pc1v-apa4-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:33.383693+00:00 Gentoo Importer Fixing VCID-e51b-s7a8-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:31.810736+00:00 Gentoo Importer Fixing VCID-udxj-hysf-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:30.161170+00:00 Gentoo Importer Fixing VCID-d171-6731-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:28.410942+00:00 Gentoo Importer Fixing VCID-7shu-r9u3-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:26.633865+00:00 Gentoo Importer Fixing VCID-yycg-xzpa-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:25.041403+00:00 Gentoo Importer Fixing VCID-55ga-282t-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:23.449616+00:00 Gentoo Importer Fixing VCID-gkra-9g3k-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:21.920380+00:00 Gentoo Importer Fixing VCID-zrbe-xfc8-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:20.456802+00:00 Gentoo Importer Fixing VCID-bh9q-719z-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:18.988559+00:00 Gentoo Importer Fixing VCID-bj2p-ex8f-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:17.519813+00:00 Gentoo Importer Fixing VCID-vjej-fny9-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:15.990817+00:00 Gentoo Importer Fixing VCID-2avd-psc1-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:14.334584+00:00 Gentoo Importer Fixing VCID-7emd-hfgr-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:12.673981+00:00 Gentoo Importer Fixing VCID-u4wg-18qv-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:11.007143+00:00 Gentoo Importer Fixing VCID-mcbt-7snq-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:09.349318+00:00 Gentoo Importer Fixing VCID-v56w-vu9p-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:07.732506+00:00 Gentoo Importer Fixing VCID-gzhc-hygu-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:06.097901+00:00 Gentoo Importer Fixing VCID-wtaa-4ykg-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:04.465305+00:00 Gentoo Importer Fixing VCID-dyaq-nq3g-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:02.827648+00:00 Gentoo Importer Fixing VCID-s13v-kbrs-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:45:01.181466+00:00 Gentoo Importer Fixing VCID-bg87-4xq4-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:59.525804+00:00 Gentoo Importer Fixing VCID-ht9s-4ef5-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:57.897099+00:00 Gentoo Importer Fixing VCID-3gga-xxqv-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:56.248708+00:00 Gentoo Importer Fixing VCID-pztf-sz1h-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:54.594009+00:00 Gentoo Importer Fixing VCID-tq2g-3kcd-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:52.925566+00:00 Gentoo Importer Fixing VCID-12jp-tcrx-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:51.287438+00:00 Gentoo Importer Fixing VCID-11ad-xsmw-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:49.657792+00:00 Gentoo Importer Fixing VCID-y7ha-1a7j-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:48.004841+00:00 Gentoo Importer Fixing VCID-2f3d-7v9z-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:46.384554+00:00 Gentoo Importer Fixing VCID-t1k4-z5dc-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:44.789824+00:00 Gentoo Importer Fixing VCID-5m7x-j77e-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:43.157145+00:00 Gentoo Importer Fixing VCID-jue4-pzz9-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:41.503240+00:00 Gentoo Importer Fixing VCID-3d4h-pdr9-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:39.851111+00:00 Gentoo Importer Fixing VCID-dwcs-udyx-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:38.208558+00:00 Gentoo Importer Fixing VCID-aa75-fkwn-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:36.606655+00:00 Gentoo Importer Fixing VCID-pn5f-taqe-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:34.985938+00:00 Gentoo Importer Fixing VCID-236z-3qex-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:33.343623+00:00 Gentoo Importer Fixing VCID-3sca-u87h-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:31.686857+00:00 Gentoo Importer Fixing VCID-bnsm-8wwf-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:30.021778+00:00 Gentoo Importer Fixing VCID-pnww-e1wp-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:28.318577+00:00 Gentoo Importer Fixing VCID-f6k7-wjwb-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:26.628317+00:00 Gentoo Importer Fixing VCID-ch79-fbj1-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:24.962395+00:00 Gentoo Importer Fixing VCID-2nj3-c13v-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:23.294280+00:00 Gentoo Importer Fixing VCID-uj4e-jskh-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:21.593244+00:00 Gentoo Importer Fixing VCID-c2f5-k87a-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:19.938024+00:00 Gentoo Importer Fixing VCID-dbhf-5qda-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:18.298956+00:00 Gentoo Importer Fixing VCID-p965-gq8y-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:16.775944+00:00 Gentoo Importer Fixing VCID-kf5w-caxr-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:15.169988+00:00 Gentoo Importer Fixing VCID-7eg2-huv5-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:13.555847+00:00 Gentoo Importer Fixing VCID-5k2u-rz5c-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:11.917710+00:00 Gentoo Importer Fixing VCID-5pqm-r7hm-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:10.286516+00:00 Gentoo Importer Fixing VCID-muaw-2j74-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:08.608606+00:00 Gentoo Importer Fixing VCID-sj15-t2kw-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:06.927584+00:00 Gentoo Importer Fixing VCID-3b27-upx2-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:05.203826+00:00 Gentoo Importer Fixing VCID-4966-nfwj-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:03.472513+00:00 Gentoo Importer Fixing VCID-6xh3-hmne-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:01.770082+00:00 Gentoo Importer Fixing VCID-x95f-sefn-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:44:00.128829+00:00 Gentoo Importer Fixing VCID-2ww6-n2ws-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:58.490312+00:00 Gentoo Importer Fixing VCID-9gzk-sc6n-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:56.862885+00:00 Gentoo Importer Fixing VCID-ta7d-z392-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:55.241547+00:00 Gentoo Importer Fixing VCID-bsct-7qgg-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:53.603854+00:00 Gentoo Importer Fixing VCID-vyw9-hpvu-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:51.978818+00:00 Gentoo Importer Fixing VCID-z6n9-p8q8-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:50.340063+00:00 Gentoo Importer Fixing VCID-xksk-qcyz-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:48.714606+00:00 Gentoo Importer Fixing VCID-1vg3-jwcu-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:47.086183+00:00 Gentoo Importer Fixing VCID-dywq-xpqw-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:45.448234+00:00 Gentoo Importer Fixing VCID-d5pk-tvyx-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:43.817290+00:00 Gentoo Importer Fixing VCID-stcf-asnv-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:42.181947+00:00 Gentoo Importer Fixing VCID-55a2-bth8-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:40.546171+00:00 Gentoo Importer Fixing VCID-qwkn-tsde-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:38.913182+00:00 Gentoo Importer Fixing VCID-5wxn-yrp6-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:37.261987+00:00 Gentoo Importer Fixing VCID-btzs-2ctq-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:35.628773+00:00 Gentoo Importer Fixing VCID-4jgc-dkyg-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:33.992564+00:00 Gentoo Importer Fixing VCID-8y3z-vmag-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:32.351509+00:00 Gentoo Importer Fixing VCID-r7cr-hxn3-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:30.704236+00:00 Gentoo Importer Fixing VCID-anv1-6z9y-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:29.054156+00:00 Gentoo Importer Fixing VCID-81dv-pag9-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:27.424343+00:00 Gentoo Importer Fixing VCID-m9te-fgsb-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:25.786980+00:00 Gentoo Importer Fixing VCID-6a7e-g2bj-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:24.134534+00:00 Gentoo Importer Fixing VCID-4qj4-aktp-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:22.570338+00:00 Gentoo Importer Fixing VCID-7a6d-896s-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:21.016528+00:00 Gentoo Importer Fixing VCID-cwtc-8bcc-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:19.347589+00:00 Gentoo Importer Fixing VCID-q3km-vyft-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:17.766655+00:00 Gentoo Importer Fixing VCID-f2wk-j1dc-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:16.144940+00:00 Gentoo Importer Fixing VCID-hrr4-f5t3-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:14.507172+00:00 Gentoo Importer Fixing VCID-enfz-hd1n-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:12.900692+00:00 Gentoo Importer Fixing VCID-8g5g-3hn6-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:11.324336+00:00 Gentoo Importer Fixing VCID-drzf-gf2a-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:09.742713+00:00 Gentoo Importer Fixing VCID-dpv9-5882-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:08.089180+00:00 Gentoo Importer Fixing VCID-5sk7-y9pq-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:06.488717+00:00 Gentoo Importer Fixing VCID-6tcr-f1tc-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:04.907521+00:00 Gentoo Importer Fixing VCID-97ck-st9x-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:03.298741+00:00 Gentoo Importer Fixing VCID-mpp3-uubh-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:01.689540+00:00 Gentoo Importer Fixing VCID-cbzf-9se8-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:43:00.070785+00:00 Gentoo Importer Fixing VCID-we1b-fnar-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:58.433194+00:00 Gentoo Importer Fixing VCID-p3tq-hjgj-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:56.789952+00:00 Gentoo Importer Fixing VCID-2rtb-rju8-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:55.164740+00:00 Gentoo Importer Fixing VCID-67s3-fypq-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:53.569192+00:00 Gentoo Importer Fixing VCID-g7rz-sc3k-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:51.969457+00:00 Gentoo Importer Fixing VCID-aukb-8th9-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:48.750603+00:00 Gentoo Importer Fixing VCID-j11w-ahdx-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:47.079264+00:00 Gentoo Importer Fixing VCID-826p-rxbh-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:45.446815+00:00 Gentoo Importer Fixing VCID-p2pf-na1m-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:43.811810+00:00 Gentoo Importer Fixing VCID-4re3-3tds-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:42.174470+00:00 Gentoo Importer Fixing VCID-pqed-uhbf-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:40.544440+00:00 Gentoo Importer Fixing VCID-9ey5-ds6f-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:38.948559+00:00 Gentoo Importer Fixing VCID-hnyg-3d6b-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:37.347367+00:00 Gentoo Importer Fixing VCID-kby4-h8nw-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:35.754904+00:00 Gentoo Importer Fixing VCID-adh4-q3vh-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:34.151177+00:00 Gentoo Importer Fixing VCID-rqn6-xqp5-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:32.518818+00:00 Gentoo Importer Fixing VCID-u6jf-e4fe-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:30.887463+00:00 Gentoo Importer Fixing VCID-9x1n-jzcg-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:29.270918+00:00 Gentoo Importer Fixing VCID-jh6c-v8un-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:27.674533+00:00 Gentoo Importer Fixing VCID-gj66-4cyn-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:26.051043+00:00 Gentoo Importer Fixing VCID-9erq-5mgk-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:24.441435+00:00 Gentoo Importer Fixing VCID-ukj2-7pjr-aaab https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:22.821970+00:00 Gentoo Importer Fixing VCID-4qe9-a7kv-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:21.193282+00:00 Gentoo Importer Fixing VCID-cp37-b6dj-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:19.566332+00:00 Gentoo Importer Fixing VCID-gg8m-7wa2-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:17.942003+00:00 Gentoo Importer Fixing VCID-dem2-mcfd-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:16.312311+00:00 Gentoo Importer Fixing VCID-zz7c-ev3w-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:14.742465+00:00 Gentoo Importer Fixing VCID-9f73-w3dm-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:13.150514+00:00 Gentoo Importer Fixing VCID-6yfh-h24w-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:11.519746+00:00 Gentoo Importer Fixing VCID-akt9-fmgm-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:09.915524+00:00 Gentoo Importer Fixing VCID-utkc-s7h6-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:08.299553+00:00 Gentoo Importer Fixing VCID-g8zd-dbkf-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:06.676010+00:00 Gentoo Importer Fixing VCID-mfwy-2j7a-aaac https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:05.053712+00:00 Gentoo Importer Fixing VCID-8524-2qpb-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:03.455934+00:00 Gentoo Importer Fixing VCID-khm1-5v5m-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:01.833891+00:00 Gentoo Importer Fixing VCID-t6mk-uyzk-aaae https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:42:00.217329+00:00 Gentoo Importer Fixing VCID-5qj2-hwa6-aaan https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:58.598221+00:00 Gentoo Importer Fixing VCID-5n9k-xp9t-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:56.985263+00:00 Gentoo Importer Fixing VCID-cbz3-zyqc-aaak https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:55.331274+00:00 Gentoo Importer Fixing VCID-ezc2-7zp7-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:53.703987+00:00 Gentoo Importer Fixing VCID-fruy-tfr6-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:52.067504+00:00 Gentoo Importer Fixing VCID-6kvh-m97m-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:50.439388+00:00 Gentoo Importer Fixing VCID-nxts-egq4-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:48.805196+00:00 Gentoo Importer Fixing VCID-9wwk-226u-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:47.177155+00:00 Gentoo Importer Fixing VCID-s6cj-wt46-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:45.457662+00:00 Gentoo Importer Fixing VCID-ye6m-qyn3-aaaa https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:43.810736+00:00 Gentoo Importer Fixing VCID-awba-axf1-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:42.226433+00:00 Gentoo Importer Fixing VCID-ndss-xnx2-aaaq https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:40.657181+00:00 Gentoo Importer Fixing VCID-mh6k-6hmg-aaam https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:39.048964+00:00 Gentoo Importer Fixing VCID-9wxw-1fk7-aaap https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:37.412816+00:00 Gentoo Importer Fixing VCID-xhmr-jrmm-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:35.751618+00:00 Gentoo Importer Fixing VCID-dkkt-rdze-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:34.111614+00:00 Gentoo Importer Fixing VCID-vqkj-1xbr-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:32.420439+00:00 Gentoo Importer Fixing VCID-s6ka-jcf2-aaar https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:30.734049+00:00 Gentoo Importer Fixing VCID-k11g-vmu6-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:28.969011+00:00 Gentoo Importer Fixing VCID-hfc5-nkqe-aaaf https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:27.351933+00:00 Gentoo Importer Fixing VCID-ve4w-m82k-aaaj https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:25.714723+00:00 Gentoo Importer Fixing VCID-qcc9-2ba2-aaad https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:24.070753+00:00 Gentoo Importer Fixing VCID-6s2m-h4fa-aaag https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:22.452742+00:00 Gentoo Importer Fixing VCID-vguw-1emf-aaas https://security.gentoo.org/glsa/201301-01 34.0.1
2024-09-18T07:41:20.836848+00:00 Gentoo Importer Fixing VCID-kzq8-5nvf-aaah https://security.gentoo.org/glsa/201301-01 34.0.1
2024-01-04T02:00:08.592462+00:00 Gentoo Importer Fixing VCID-uzq7-a5as-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T02:00:07.003707+00:00 Gentoo Importer Fixing VCID-e84x-tfzb-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T02:00:05.401390+00:00 Gentoo Importer Fixing VCID-ubxk-m93y-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T02:00:03.796564+00:00 Gentoo Importer Fixing VCID-nhwd-43w4-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T02:00:02.193772+00:00 Gentoo Importer Fixing VCID-qhhr-cu9g-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T02:00:00.564632+00:00 Gentoo Importer Fixing VCID-ue89-zv3q-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:58.952634+00:00 Gentoo Importer Fixing VCID-derv-xd25-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:57.341157+00:00 Gentoo Importer Fixing VCID-sczb-6s9b-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:48.953587+00:00 Gentoo Importer Fixing VCID-vcd1-72uc-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:47.181438+00:00 Gentoo Importer Fixing VCID-sgvj-f1wh-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:45.520248+00:00 Gentoo Importer Fixing VCID-fg6n-mtmu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:44.069048+00:00 Gentoo Importer Fixing VCID-f4nc-2ghs-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:42.440058+00:00 Gentoo Importer Fixing VCID-d6gc-ra5r-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:40.835658+00:00 Gentoo Importer Fixing VCID-mg8u-g5q8-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:39.237292+00:00 Gentoo Importer Fixing VCID-n9n2-gcdh-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:37.628385+00:00 Gentoo Importer Fixing VCID-x552-y8d9-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:36.022053+00:00 Gentoo Importer Fixing VCID-srjs-qds8-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:34.404978+00:00 Gentoo Importer Fixing VCID-fnc3-dcc2-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:32.798030+00:00 Gentoo Importer Fixing VCID-5q5j-vakd-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:31.178717+00:00 Gentoo Importer Fixing VCID-tq3e-892e-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:29.568238+00:00 Gentoo Importer Fixing VCID-qj8z-6vq2-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:27.955987+00:00 Gentoo Importer Fixing VCID-jvfc-fths-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:26.348838+00:00 Gentoo Importer Fixing VCID-jnxj-e67t-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:24.736857+00:00 Gentoo Importer Fixing VCID-kwtd-ve56-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:23.134196+00:00 Gentoo Importer Fixing VCID-135s-kzg7-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:21.524793+00:00 Gentoo Importer Fixing VCID-943f-me6r-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:19.912185+00:00 Gentoo Importer Fixing VCID-wykd-5xd3-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:18.313821+00:00 Gentoo Importer Fixing VCID-nttw-2rvu-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:16.715427+00:00 Gentoo Importer Fixing VCID-54rt-qbrr-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:15.093436+00:00 Gentoo Importer Fixing VCID-w9rb-8h7p-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:13.492452+00:00 Gentoo Importer Fixing VCID-x1b1-gp4v-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:11.882352+00:00 Gentoo Importer Fixing VCID-cwn6-h7bf-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:10.244124+00:00 Gentoo Importer Fixing VCID-sfaj-2cgp-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:08.617377+00:00 Gentoo Importer Fixing VCID-3rqy-bv8e-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:06.998361+00:00 Gentoo Importer Fixing VCID-d1pf-7294-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:05.380202+00:00 Gentoo Importer Fixing VCID-32v1-fr3y-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:03.768407+00:00 Gentoo Importer Fixing VCID-2rjq-u2c4-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:02.158496+00:00 Gentoo Importer Fixing VCID-6wdk-65h2-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:59:00.546864+00:00 Gentoo Importer Fixing VCID-wejg-dxut-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:58.924805+00:00 Gentoo Importer Fixing VCID-kk63-63s6-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:57.313915+00:00 Gentoo Importer Fixing VCID-s3h9-h2tj-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:55.705465+00:00 Gentoo Importer Fixing VCID-sn2d-gart-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:54.108510+00:00 Gentoo Importer Fixing VCID-ynm3-hgnw-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:52.513920+00:00 Gentoo Importer Fixing VCID-xvrc-xsy6-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:50.913855+00:00 Gentoo Importer Fixing VCID-9uf4-9pfw-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:49.312742+00:00 Gentoo Importer Fixing VCID-a967-fax2-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:47.700374+00:00 Gentoo Importer Fixing VCID-dy3y-ps27-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:46.090382+00:00 Gentoo Importer Fixing VCID-jex6-c8p9-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:44.481795+00:00 Gentoo Importer Fixing VCID-jpdc-vgrt-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:42.884599+00:00 Gentoo Importer Fixing VCID-s73a-vx89-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:41.266492+00:00 Gentoo Importer Fixing VCID-4snv-jxv3-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:39.697311+00:00 Gentoo Importer Fixing VCID-me1q-4x8m-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:38.096291+00:00 Gentoo Importer Fixing VCID-jspn-2yxv-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:36.493119+00:00 Gentoo Importer Fixing VCID-txny-93en-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:34.954510+00:00 Gentoo Importer Fixing VCID-5cjx-rq5w-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:33.540449+00:00 Gentoo Importer Fixing VCID-3p7m-n7t7-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:31.957272+00:00 Gentoo Importer Fixing VCID-jyxg-jdc2-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:30.360722+00:00 Gentoo Importer Fixing VCID-hue2-vhhw-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:28.750859+00:00 Gentoo Importer Fixing VCID-zk8u-1suc-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:27.156569+00:00 Gentoo Importer Fixing VCID-5n31-m33j-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:25.553834+00:00 Gentoo Importer Fixing VCID-5rbx-wc9t-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:23.956626+00:00 Gentoo Importer Fixing VCID-y9u9-m3ae-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:22.354664+00:00 Gentoo Importer Fixing VCID-j6bj-82m1-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:20.756350+00:00 Gentoo Importer Fixing VCID-r76b-zxh8-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:19.154908+00:00 Gentoo Importer Fixing VCID-w9k8-vpu6-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:17.546321+00:00 Gentoo Importer Fixing VCID-3dby-tu6q-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:15.890631+00:00 Gentoo Importer Fixing VCID-gkxv-9tby-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:14.198219+00:00 Gentoo Importer Fixing VCID-dh6v-y9kw-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:12.504383+00:00 Gentoo Importer Fixing VCID-y97p-3shp-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:10.860859+00:00 Gentoo Importer Fixing VCID-e8mr-k41c-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:09.241808+00:00 Gentoo Importer Fixing VCID-21uz-djpr-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:07.654809+00:00 Gentoo Importer Fixing VCID-j3nm-jvjm-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:06.050208+00:00 Gentoo Importer Fixing VCID-4f89-hra8-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:04.461940+00:00 Gentoo Importer Fixing VCID-bupy-mpuj-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:02.865338+00:00 Gentoo Importer Fixing VCID-m97q-mp7a-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:58:01.276796+00:00 Gentoo Importer Fixing VCID-6es4-h42a-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:59.688711+00:00 Gentoo Importer Fixing VCID-ahe3-mvj7-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:58.096274+00:00 Gentoo Importer Fixing VCID-mng5-stct-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:56.500372+00:00 Gentoo Importer Fixing VCID-bkbp-4g8n-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:54.909282+00:00 Gentoo Importer Fixing VCID-tmhh-91cq-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:53.312660+00:00 Gentoo Importer Fixing VCID-r653-pdau-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:51.720852+00:00 Gentoo Importer Fixing VCID-ktxn-kuqb-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:50.126598+00:00 Gentoo Importer Fixing VCID-68a4-3k57-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:48.530920+00:00 Gentoo Importer Fixing VCID-ffc7-43kq-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:46.948764+00:00 Gentoo Importer Fixing VCID-bed8-qb2c-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:45.347974+00:00 Gentoo Importer Fixing VCID-bqu4-s9a2-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:43.756077+00:00 Gentoo Importer Fixing VCID-jj7k-xycr-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:42.164809+00:00 Gentoo Importer Fixing VCID-eyz8-ekxa-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:40.565096+00:00 Gentoo Importer Fixing VCID-4hdd-x76f-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:38.981855+00:00 Gentoo Importer Fixing VCID-83bk-nvb5-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:37.378728+00:00 Gentoo Importer Fixing VCID-u935-z5y6-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:35.767825+00:00 Gentoo Importer Fixing VCID-zfxv-1uay-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:34.179275+00:00 Gentoo Importer Fixing VCID-wr7f-73fc-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:32.580274+00:00 Gentoo Importer Fixing VCID-zyyf-pu5z-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:30.981793+00:00 Gentoo Importer Fixing VCID-tswx-w9u6-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:29.392712+00:00 Gentoo Importer Fixing VCID-c8mb-9say-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:27.800280+00:00 Gentoo Importer Fixing VCID-q8xx-ccr7-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:26.215852+00:00 Gentoo Importer Fixing VCID-7vxt-unwd-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:24.624285+00:00 Gentoo Importer Fixing VCID-31ja-7479-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:23.038467+00:00 Gentoo Importer Fixing VCID-6zm1-sq9b-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:21.452878+00:00 Gentoo Importer Fixing VCID-hxb9-ysrd-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:19.877802+00:00 Gentoo Importer Fixing VCID-svav-1mt2-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:18.288269+00:00 Gentoo Importer Fixing VCID-8etq-5b36-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:16.703938+00:00 Gentoo Importer Fixing VCID-ree8-uq3s-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:15.120595+00:00 Gentoo Importer Fixing VCID-pdse-p57z-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:13.531665+00:00 Gentoo Importer Fixing VCID-hy86-ueaf-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:11.953871+00:00 Gentoo Importer Fixing VCID-nv6k-ec52-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:10.365971+00:00 Gentoo Importer Fixing VCID-8ymf-1c7n-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:08.801725+00:00 Gentoo Importer Fixing VCID-qzec-xesx-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:07.217284+00:00 Gentoo Importer Fixing VCID-hq7n-ppjd-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:05.629005+00:00 Gentoo Importer Fixing VCID-8y1q-dyzc-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:04.039960+00:00 Gentoo Importer Fixing VCID-gyv9-c5xv-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:02.457769+00:00 Gentoo Importer Fixing VCID-pdb8-fw9n-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:57:00.808478+00:00 Gentoo Importer Fixing VCID-p5ga-brek-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:59.033113+00:00 Gentoo Importer Fixing VCID-n39u-qxmz-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:57.317838+00:00 Gentoo Importer Fixing VCID-sw5e-wacn-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:55.609960+00:00 Gentoo Importer Fixing VCID-qvru-d5q9-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:53.915761+00:00 Gentoo Importer Fixing VCID-gm1c-4jr9-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:52.338514+00:00 Gentoo Importer Fixing VCID-tgur-yjem-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:50.752734+00:00 Gentoo Importer Fixing VCID-849q-ttub-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:49.170837+00:00 Gentoo Importer Fixing VCID-zz8r-g3jh-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:47.596496+00:00 Gentoo Importer Fixing VCID-xxn1-utdk-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:46.019374+00:00 Gentoo Importer Fixing VCID-ydwv-cbb6-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:44.444763+00:00 Gentoo Importer Fixing VCID-afqz-hk1a-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:42.869801+00:00 Gentoo Importer Fixing VCID-e5sg-4zb6-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:41.288207+00:00 Gentoo Importer Fixing VCID-b4v7-kddf-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:39.716488+00:00 Gentoo Importer Fixing VCID-2kvv-7sw7-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:38.137768+00:00 Gentoo Importer Fixing VCID-jnhk-1r7z-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:36.561201+00:00 Gentoo Importer Fixing VCID-a73x-an1m-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:34.986394+00:00 Gentoo Importer Fixing VCID-753d-rx6m-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:33.404480+00:00 Gentoo Importer Fixing VCID-3s9x-wua4-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:31.827501+00:00 Gentoo Importer Fixing VCID-c6tn-z1r8-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:30.251039+00:00 Gentoo Importer Fixing VCID-qeh4-x5vu-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:28.675235+00:00 Gentoo Importer Fixing VCID-xaut-srbb-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:27.103633+00:00 Gentoo Importer Fixing VCID-7ddy-jn9k-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:25.534174+00:00 Gentoo Importer Fixing VCID-ajza-8kgu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:23.961440+00:00 Gentoo Importer Fixing VCID-nexx-p7sy-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:22.390658+00:00 Gentoo Importer Fixing VCID-kzsa-n3cw-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:20.846966+00:00 Gentoo Importer Fixing VCID-watt-17ux-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:19.294604+00:00 Gentoo Importer Fixing VCID-rxfj-6yk1-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:17.733937+00:00 Gentoo Importer Fixing VCID-rru1-3cfp-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:16.166301+00:00 Gentoo Importer Fixing VCID-enhb-5n47-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:14.613209+00:00 Gentoo Importer Fixing VCID-qckb-x3h4-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:13.059579+00:00 Gentoo Importer Fixing VCID-w2np-ybzq-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:11.511331+00:00 Gentoo Importer Fixing VCID-re6m-qet6-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:09.955454+00:00 Gentoo Importer Fixing VCID-tjuq-vc3d-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:08.402520+00:00 Gentoo Importer Fixing VCID-rp2m-fjgh-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:06.850805+00:00 Gentoo Importer Fixing VCID-vf5v-8ae8-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:05.298108+00:00 Gentoo Importer Fixing VCID-wmgu-b6pq-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:03.749403+00:00 Gentoo Importer Fixing VCID-p9b9-1njb-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:02.185894+00:00 Gentoo Importer Fixing VCID-nedq-p4hj-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:56:00.636180+00:00 Gentoo Importer Fixing VCID-z1ng-gdm4-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:59.074257+00:00 Gentoo Importer Fixing VCID-y9zp-gch1-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:57.517297+00:00 Gentoo Importer Fixing VCID-74ks-crqq-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:55.987907+00:00 Gentoo Importer Fixing VCID-wrde-xfww-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:54.436750+00:00 Gentoo Importer Fixing VCID-r4ng-z4da-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:52.889993+00:00 Gentoo Importer Fixing VCID-svj7-sfy5-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:51.349711+00:00 Gentoo Importer Fixing VCID-2uxq-ka9r-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:49.804247+00:00 Gentoo Importer Fixing VCID-rsf1-hveu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:48.263298+00:00 Gentoo Importer Fixing VCID-rn9d-mu6b-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:46.726096+00:00 Gentoo Importer Fixing VCID-vc6y-jhcs-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:45.185102+00:00 Gentoo Importer Fixing VCID-dq1f-1d43-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:43.645699+00:00 Gentoo Importer Fixing VCID-xnde-ugc1-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:42.100251+00:00 Gentoo Importer Fixing VCID-uynu-zf1g-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:40.557561+00:00 Gentoo Importer Fixing VCID-a2jj-maxg-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:39.011634+00:00 Gentoo Importer Fixing VCID-7jb6-p8xj-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:37.540123+00:00 Gentoo Importer Fixing VCID-w8zp-k3cq-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:36.063008+00:00 Gentoo Importer Fixing VCID-h8hu-hf4s-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:34.523535+00:00 Gentoo Importer Fixing VCID-zea9-s7d3-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:32.976710+00:00 Gentoo Importer Fixing VCID-dnud-5gdq-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:31.433856+00:00 Gentoo Importer Fixing VCID-2yu6-u2jm-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:29.893935+00:00 Gentoo Importer Fixing VCID-8rp7-gswx-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:28.351032+00:00 Gentoo Importer Fixing VCID-nf2m-cjmb-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:26.813988+00:00 Gentoo Importer Fixing VCID-nzcp-ccmv-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:25.267738+00:00 Gentoo Importer Fixing VCID-x73y-1ypu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:23.723510+00:00 Gentoo Importer Fixing VCID-8rtt-x1ez-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:22.183906+00:00 Gentoo Importer Fixing VCID-uarx-nsvs-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:20.653030+00:00 Gentoo Importer Fixing VCID-cgk8-21ny-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:19.123141+00:00 Gentoo Importer Fixing VCID-9xhs-ujr7-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:17.583015+00:00 Gentoo Importer Fixing VCID-jkb4-v4zb-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:16.031459+00:00 Gentoo Importer Fixing VCID-hupc-yxjy-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:14.497044+00:00 Gentoo Importer Fixing VCID-g94m-fdsq-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:12.962647+00:00 Gentoo Importer Fixing VCID-rgk1-jj75-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:11.424875+00:00 Gentoo Importer Fixing VCID-2t1s-dawy-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:09.884903+00:00 Gentoo Importer Fixing VCID-861x-18qq-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:08.351020+00:00 Gentoo Importer Fixing VCID-qkwk-xgfx-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:06.821093+00:00 Gentoo Importer Fixing VCID-189j-fy53-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:05.281247+00:00 Gentoo Importer Fixing VCID-vr8k-ztfk-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:03.750422+00:00 Gentoo Importer Fixing VCID-ce2d-h8cs-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:02.219713+00:00 Gentoo Importer Fixing VCID-2yhq-h2an-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:55:00.688542+00:00 Gentoo Importer Fixing VCID-s79b-1th1-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:59.166622+00:00 Gentoo Importer Fixing VCID-3t8k-57ux-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:57.635144+00:00 Gentoo Importer Fixing VCID-ady8-yv2m-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:56.089033+00:00 Gentoo Importer Fixing VCID-369a-j62c-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:54.531888+00:00 Gentoo Importer Fixing VCID-7dmb-uyna-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:52.987389+00:00 Gentoo Importer Fixing VCID-ggt3-d8kj-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:51.441221+00:00 Gentoo Importer Fixing VCID-9j2v-2qf8-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:49.897198+00:00 Gentoo Importer Fixing VCID-y7wg-past-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:48.362248+00:00 Gentoo Importer Fixing VCID-1zvm-x1ze-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:46.819678+00:00 Gentoo Importer Fixing VCID-fnam-shdq-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:45.287297+00:00 Gentoo Importer Fixing VCID-npmn-97zq-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:43.757070+00:00 Gentoo Importer Fixing VCID-ehy5-yxne-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:42.213110+00:00 Gentoo Importer Fixing VCID-5awa-3sk3-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:40.674566+00:00 Gentoo Importer Fixing VCID-3cv3-rr3v-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:39.143288+00:00 Gentoo Importer Fixing VCID-jpae-z8y4-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:37.616123+00:00 Gentoo Importer Fixing VCID-hcjv-9t14-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:36.083466+00:00 Gentoo Importer Fixing VCID-hqt9-p61k-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:34.551641+00:00 Gentoo Importer Fixing VCID-uxna-3wyq-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:33.001289+00:00 Gentoo Importer Fixing VCID-s1qs-pgu3-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:31.472612+00:00 Gentoo Importer Fixing VCID-nj2j-uska-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:29.940127+00:00 Gentoo Importer Fixing VCID-a279-kbsa-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:28.406200+00:00 Gentoo Importer Fixing VCID-g1v5-8mfj-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:26.871239+00:00 Gentoo Importer Fixing VCID-pudn-amhg-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:25.349587+00:00 Gentoo Importer Fixing VCID-y1j2-gqgf-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:23.798755+00:00 Gentoo Importer Fixing VCID-7x6u-q3q3-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:22.278239+00:00 Gentoo Importer Fixing VCID-yhkz-6mnv-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:20.743500+00:00 Gentoo Importer Fixing VCID-btkq-qm8f-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:19.213010+00:00 Gentoo Importer Fixing VCID-7ycw-3jyx-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:17.680344+00:00 Gentoo Importer Fixing VCID-nsyd-tar9-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:16.147493+00:00 Gentoo Importer Fixing VCID-f6ub-7bcd-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:14.619468+00:00 Gentoo Importer Fixing VCID-nkqs-m7y6-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:13.085359+00:00 Gentoo Importer Fixing VCID-f83x-q3ne-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:11.559432+00:00 Gentoo Importer Fixing VCID-ejwh-q44e-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:10.035892+00:00 Gentoo Importer Fixing VCID-c3ey-14aj-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:08.507715+00:00 Gentoo Importer Fixing VCID-tmb8-bs7e-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:06.971116+00:00 Gentoo Importer Fixing VCID-4wew-26kx-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:05.427765+00:00 Gentoo Importer Fixing VCID-mzxm-haju-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:03.901028+00:00 Gentoo Importer Fixing VCID-pgbf-htpz-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:02.385249+00:00 Gentoo Importer Fixing VCID-7p9q-9sda-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:54:00.858597+00:00 Gentoo Importer Fixing VCID-5unm-yvg5-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:59.303063+00:00 Gentoo Importer Fixing VCID-xky6-vwtj-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:57.751449+00:00 Gentoo Importer Fixing VCID-gv2j-xmdc-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:56.228234+00:00 Gentoo Importer Fixing VCID-44ps-uug4-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:54.702957+00:00 Gentoo Importer Fixing VCID-d417-t9ya-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:53.183720+00:00 Gentoo Importer Fixing VCID-dnpr-fps6-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:51.659194+00:00 Gentoo Importer Fixing VCID-s9vn-u8bu-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:50.137411+00:00 Gentoo Importer Fixing VCID-4r5s-71yc-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:48.601197+00:00 Gentoo Importer Fixing VCID-sh8c-xy7j-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:47.071174+00:00 Gentoo Importer Fixing VCID-srzq-5etb-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:45.544470+00:00 Gentoo Importer Fixing VCID-nay7-99u1-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:44.019895+00:00 Gentoo Importer Fixing VCID-swe8-45pw-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:42.495112+00:00 Gentoo Importer Fixing VCID-6v3v-jwr6-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:40.971152+00:00 Gentoo Importer Fixing VCID-aqc5-wnmc-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:39.442635+00:00 Gentoo Importer Fixing VCID-26mj-kw42-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:37.924922+00:00 Gentoo Importer Fixing VCID-xcdw-582y-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:36.404553+00:00 Gentoo Importer Fixing VCID-pmds-kzmv-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:34.887662+00:00 Gentoo Importer Fixing VCID-h6y8-jp27-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:33.366695+00:00 Gentoo Importer Fixing VCID-yafc-ek3x-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:31.837154+00:00 Gentoo Importer Fixing VCID-nyy7-whvc-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:30.326095+00:00 Gentoo Importer Fixing VCID-56za-azyt-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:28.811584+00:00 Gentoo Importer Fixing VCID-3yt1-ve57-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:27.300069+00:00 Gentoo Importer Fixing VCID-mru6-mu9y-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:25.785269+00:00 Gentoo Importer Fixing VCID-wgfs-jr83-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:24.275438+00:00 Gentoo Importer Fixing VCID-7ck5-j2hu-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:22.742625+00:00 Gentoo Importer Fixing VCID-y7s3-wdte-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:21.229004+00:00 Gentoo Importer Fixing VCID-45tm-34h6-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:19.719482+00:00 Gentoo Importer Fixing VCID-5utj-pd25-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:18.195004+00:00 Gentoo Importer Fixing VCID-wfcj-bs5p-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:16.668686+00:00 Gentoo Importer Fixing VCID-q54z-remc-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:15.142542+00:00 Gentoo Importer Fixing VCID-2dm5-snr9-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:13.632424+00:00 Gentoo Importer Fixing VCID-uj4k-er9c-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:12.123888+00:00 Gentoo Importer Fixing VCID-rjh6-yukg-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:10.611030+00:00 Gentoo Importer Fixing VCID-nfaz-yxr2-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:09.106967+00:00 Gentoo Importer Fixing VCID-yq5v-u7p8-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:07.587270+00:00 Gentoo Importer Fixing VCID-mqgs-hhrn-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:06.071765+00:00 Gentoo Importer Fixing VCID-yhw3-cyv6-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:04.559918+00:00 Gentoo Importer Fixing VCID-8yc8-sdh6-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:03.054601+00:00 Gentoo Importer Fixing VCID-tdg4-yygd-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:01.545587+00:00 Gentoo Importer Fixing VCID-hv4g-akxk-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:53:00.038716+00:00 Gentoo Importer Fixing VCID-99ws-y1uc-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:58.530715+00:00 Gentoo Importer Fixing VCID-yp1r-3cqr-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:57.014240+00:00 Gentoo Importer Fixing VCID-w6cr-rvxd-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:55.497653+00:00 Gentoo Importer Fixing VCID-qxgr-uwa4-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:53.990290+00:00 Gentoo Importer Fixing VCID-t6uf-jga3-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:52.462246+00:00 Gentoo Importer Fixing VCID-wtg2-qstq-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:50.950467+00:00 Gentoo Importer Fixing VCID-3q3q-4c14-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:49.439060+00:00 Gentoo Importer Fixing VCID-5ww3-us2w-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:47.930893+00:00 Gentoo Importer Fixing VCID-5csw-zuwa-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:46.422680+00:00 Gentoo Importer Fixing VCID-27xy-f1ge-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:44.897215+00:00 Gentoo Importer Fixing VCID-446z-7bbd-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:43.394288+00:00 Gentoo Importer Fixing VCID-jv9h-ghf2-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:41.886595+00:00 Gentoo Importer Fixing VCID-fvvk-c66n-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:40.380950+00:00 Gentoo Importer Fixing VCID-bjjv-y7nw-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:38.803441+00:00 Gentoo Importer Fixing VCID-hss2-ukgm-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:37.242840+00:00 Gentoo Importer Fixing VCID-95fw-2w4k-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:35.730862+00:00 Gentoo Importer Fixing VCID-jfvp-g7mp-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:34.218664+00:00 Gentoo Importer Fixing VCID-fq64-4smj-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:32.682895+00:00 Gentoo Importer Fixing VCID-9gg3-haff-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:31.178480+00:00 Gentoo Importer Fixing VCID-xmnb-rp97-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:29.662417+00:00 Gentoo Importer Fixing VCID-wmhs-hzue-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:28.123923+00:00 Gentoo Importer Fixing VCID-132f-y3uy-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:26.612991+00:00 Gentoo Importer Fixing VCID-buwh-s7q5-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:25.104965+00:00 Gentoo Importer Fixing VCID-xqgc-cay5-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:23.598520+00:00 Gentoo Importer Fixing VCID-bvmm-fuxy-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:22.095945+00:00 Gentoo Importer Fixing VCID-weka-x4vr-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:20.590312+00:00 Gentoo Importer Fixing VCID-bgyg-9742-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:19.079438+00:00 Gentoo Importer Fixing VCID-pttd-9vke-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:17.578970+00:00 Gentoo Importer Fixing VCID-pwfu-7bkh-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:16.070425+00:00 Gentoo Importer Fixing VCID-e3ft-vxg6-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:14.626703+00:00 Gentoo Importer Fixing VCID-tyue-t8aw-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:13.150764+00:00 Gentoo Importer Fixing VCID-enpu-5bvx-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:11.638510+00:00 Gentoo Importer Fixing VCID-wnh2-s874-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:10.133458+00:00 Gentoo Importer Fixing VCID-e1m2-393p-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:08.622331+00:00 Gentoo Importer Fixing VCID-rq9x-4e3p-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:07.117099+00:00 Gentoo Importer Fixing VCID-4tgy-dw9x-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:05.609019+00:00 Gentoo Importer Fixing VCID-7zb8-ph8t-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:04.106548+00:00 Gentoo Importer Fixing VCID-btdn-2zpb-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:02.606154+00:00 Gentoo Importer Fixing VCID-b73x-ubaq-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:52:01.098700+00:00 Gentoo Importer Fixing VCID-q6z2-8zdj-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:59.594549+00:00 Gentoo Importer Fixing VCID-j6h7-uzxz-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:58.089870+00:00 Gentoo Importer Fixing VCID-5m1p-yssf-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:56.582477+00:00 Gentoo Importer Fixing VCID-ygps-mbm4-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:55.079522+00:00 Gentoo Importer Fixing VCID-extm-bjc7-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:53.578287+00:00 Gentoo Importer Fixing VCID-rrk3-yarq-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:52.070345+00:00 Gentoo Importer Fixing VCID-vrjn-muaw-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:50.574322+00:00 Gentoo Importer Fixing VCID-4k2q-kura-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:49.074467+00:00 Gentoo Importer Fixing VCID-v3uj-zbja-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:47.574486+00:00 Gentoo Importer Fixing VCID-g3f5-vzvy-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:46.071464+00:00 Gentoo Importer Fixing VCID-1ang-gkq5-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:44.569094+00:00 Gentoo Importer Fixing VCID-hj3c-1wh9-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:43.066522+00:00 Gentoo Importer Fixing VCID-uq84-5wvu-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:41.564988+00:00 Gentoo Importer Fixing VCID-kbqn-2r7b-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:38.626206+00:00 Gentoo Importer Fixing VCID-adw4-fjaz-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:35.675588+00:00 Gentoo Importer Fixing VCID-t16z-vtjs-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:32.735504+00:00 Gentoo Importer Fixing VCID-bnhy-ub45-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:31.239513+00:00 Gentoo Importer Fixing VCID-nc1t-qe5k-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:29.738385+00:00 Gentoo Importer Fixing VCID-tt7n-2gxw-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:26.748827+00:00 Gentoo Importer Fixing VCID-sqs3-wahw-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:25.224943+00:00 Gentoo Importer Fixing VCID-szyd-qmg2-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:22.282409+00:00 Gentoo Importer Fixing VCID-kqsw-chmg-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:20.784722+00:00 Gentoo Importer Fixing VCID-wuxp-hsem-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:17.820718+00:00 Gentoo Importer Fixing VCID-avw9-sc2k-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:16.327539+00:00 Gentoo Importer Fixing VCID-qr15-cgna-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:14.833980+00:00 Gentoo Importer Fixing VCID-svnz-f9gz-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:13.336965+00:00 Gentoo Importer Fixing VCID-mypy-919m-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:11.838245+00:00 Gentoo Importer Fixing VCID-ysks-j1sx-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:10.407923+00:00 Gentoo Importer Fixing VCID-uapb-hdht-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:08.987448+00:00 Gentoo Importer Fixing VCID-m932-n3xq-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:07.499410+00:00 Gentoo Importer Fixing VCID-xmgj-q3pc-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:06.003418+00:00 Gentoo Importer Fixing VCID-p3as-keeb-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:04.515498+00:00 Gentoo Importer Fixing VCID-4afh-sxvk-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:03.057216+00:00 Gentoo Importer Fixing VCID-c7q3-ppnn-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:01.565825+00:00 Gentoo Importer Fixing VCID-mhpt-u6mh-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:51:00.075129+00:00 Gentoo Importer Fixing VCID-1224-xj7b-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:58.584780+00:00 Gentoo Importer Fixing VCID-pc1v-apa4-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:57.034515+00:00 Gentoo Importer Fixing VCID-e51b-s7a8-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:55.484838+00:00 Gentoo Importer Fixing VCID-udxj-hysf-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:53.998081+00:00 Gentoo Importer Fixing VCID-d171-6731-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:52.475817+00:00 Gentoo Importer Fixing VCID-7shu-r9u3-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:50.920153+00:00 Gentoo Importer Fixing VCID-yycg-xzpa-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:49.429010+00:00 Gentoo Importer Fixing VCID-55ga-282t-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:47.931525+00:00 Gentoo Importer Fixing VCID-gkra-9g3k-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:46.420712+00:00 Gentoo Importer Fixing VCID-zrbe-xfc8-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:44.928903+00:00 Gentoo Importer Fixing VCID-bh9q-719z-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:43.440523+00:00 Gentoo Importer Fixing VCID-bj2p-ex8f-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:41.954116+00:00 Gentoo Importer Fixing VCID-vjej-fny9-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:40.465197+00:00 Gentoo Importer Fixing VCID-2avd-psc1-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:38.982572+00:00 Gentoo Importer Fixing VCID-7emd-hfgr-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:37.541549+00:00 Gentoo Importer Fixing VCID-u4wg-18qv-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:36.098144+00:00 Gentoo Importer Fixing VCID-mcbt-7snq-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:34.602441+00:00 Gentoo Importer Fixing VCID-v56w-vu9p-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:33.107041+00:00 Gentoo Importer Fixing VCID-gzhc-hygu-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:31.611454+00:00 Gentoo Importer Fixing VCID-wtaa-4ykg-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:30.113195+00:00 Gentoo Importer Fixing VCID-dyaq-nq3g-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:28.624934+00:00 Gentoo Importer Fixing VCID-s13v-kbrs-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:27.139786+00:00 Gentoo Importer Fixing VCID-bg87-4xq4-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:25.651397+00:00 Gentoo Importer Fixing VCID-ht9s-4ef5-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:24.162087+00:00 Gentoo Importer Fixing VCID-3gga-xxqv-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:22.674081+00:00 Gentoo Importer Fixing VCID-pztf-sz1h-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:21.182822+00:00 Gentoo Importer Fixing VCID-tq2g-3kcd-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:19.678111+00:00 Gentoo Importer Fixing VCID-12jp-tcrx-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:18.248704+00:00 Gentoo Importer Fixing VCID-11ad-xsmw-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:16.833209+00:00 Gentoo Importer Fixing VCID-y7ha-1a7j-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:15.343717+00:00 Gentoo Importer Fixing VCID-2f3d-7v9z-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:13.857931+00:00 Gentoo Importer Fixing VCID-t1k4-z5dc-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:12.371319+00:00 Gentoo Importer Fixing VCID-5m7x-j77e-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:10.886203+00:00 Gentoo Importer Fixing VCID-jue4-pzz9-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:09.387617+00:00 Gentoo Importer Fixing VCID-3d4h-pdr9-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:07.896791+00:00 Gentoo Importer Fixing VCID-dwcs-udyx-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:06.396865+00:00 Gentoo Importer Fixing VCID-aa75-fkwn-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:04.951358+00:00 Gentoo Importer Fixing VCID-pn5f-taqe-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:03.464995+00:00 Gentoo Importer Fixing VCID-236z-3qex-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:01.982098+00:00 Gentoo Importer Fixing VCID-3sca-u87h-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:50:00.500846+00:00 Gentoo Importer Fixing VCID-bnsm-8wwf-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:59.017068+00:00 Gentoo Importer Fixing VCID-pnww-e1wp-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:57.531295+00:00 Gentoo Importer Fixing VCID-f6k7-wjwb-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:56.042520+00:00 Gentoo Importer Fixing VCID-ch79-fbj1-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:54.556948+00:00 Gentoo Importer Fixing VCID-2nj3-c13v-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:53.068980+00:00 Gentoo Importer Fixing VCID-uj4e-jskh-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:51.588332+00:00 Gentoo Importer Fixing VCID-c2f5-k87a-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:50.106036+00:00 Gentoo Importer Fixing VCID-dbhf-5qda-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:48.625087+00:00 Gentoo Importer Fixing VCID-p965-gq8y-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:47.138579+00:00 Gentoo Importer Fixing VCID-kf5w-caxr-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:45.652637+00:00 Gentoo Importer Fixing VCID-7eg2-huv5-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:44.176318+00:00 Gentoo Importer Fixing VCID-5k2u-rz5c-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:42.699310+00:00 Gentoo Importer Fixing VCID-5pqm-r7hm-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:41.200475+00:00 Gentoo Importer Fixing VCID-muaw-2j74-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:39.716345+00:00 Gentoo Importer Fixing VCID-sj15-t2kw-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:38.230601+00:00 Gentoo Importer Fixing VCID-3b27-upx2-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:36.752878+00:00 Gentoo Importer Fixing VCID-4966-nfwj-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:35.273828+00:00 Gentoo Importer Fixing VCID-6xh3-hmne-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:33.779371+00:00 Gentoo Importer Fixing VCID-x95f-sefn-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:32.336788+00:00 Gentoo Importer Fixing VCID-2ww6-n2ws-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:30.876888+00:00 Gentoo Importer Fixing VCID-9gzk-sc6n-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:29.401474+00:00 Gentoo Importer Fixing VCID-ta7d-z392-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:27.925706+00:00 Gentoo Importer Fixing VCID-bsct-7qgg-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:26.444942+00:00 Gentoo Importer Fixing VCID-vyw9-hpvu-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:24.969902+00:00 Gentoo Importer Fixing VCID-z6n9-p8q8-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:23.494506+00:00 Gentoo Importer Fixing VCID-xksk-qcyz-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:22.026162+00:00 Gentoo Importer Fixing VCID-1vg3-jwcu-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:20.562377+00:00 Gentoo Importer Fixing VCID-dywq-xpqw-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:19.094503+00:00 Gentoo Importer Fixing VCID-d5pk-tvyx-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:17.595218+00:00 Gentoo Importer Fixing VCID-stcf-asnv-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:16.121753+00:00 Gentoo Importer Fixing VCID-55a2-bth8-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:14.644881+00:00 Gentoo Importer Fixing VCID-qwkn-tsde-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:13.168354+00:00 Gentoo Importer Fixing VCID-5wxn-yrp6-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:11.674904+00:00 Gentoo Importer Fixing VCID-btzs-2ctq-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:10.204486+00:00 Gentoo Importer Fixing VCID-4jgc-dkyg-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:08.736892+00:00 Gentoo Importer Fixing VCID-8y3z-vmag-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:07.268497+00:00 Gentoo Importer Fixing VCID-r7cr-hxn3-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:05.795281+00:00 Gentoo Importer Fixing VCID-anv1-6z9y-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:04.306016+00:00 Gentoo Importer Fixing VCID-81dv-pag9-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:02.832608+00:00 Gentoo Importer Fixing VCID-m9te-fgsb-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:49:01.357695+00:00 Gentoo Importer Fixing VCID-6a7e-g2bj-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:59.812096+00:00 Gentoo Importer Fixing VCID-4qj4-aktp-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:58.246556+00:00 Gentoo Importer Fixing VCID-7a6d-896s-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:56.682392+00:00 Gentoo Importer Fixing VCID-cwtc-8bcc-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:55.240730+00:00 Gentoo Importer Fixing VCID-q3km-vyft-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:53.824461+00:00 Gentoo Importer Fixing VCID-f2wk-j1dc-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:52.412841+00:00 Gentoo Importer Fixing VCID-hrr4-f5t3-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:50.855298+00:00 Gentoo Importer Fixing VCID-enfz-hd1n-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:49.288536+00:00 Gentoo Importer Fixing VCID-8g5g-3hn6-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:47.784380+00:00 Gentoo Importer Fixing VCID-drzf-gf2a-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:46.246038+00:00 Gentoo Importer Fixing VCID-dpv9-5882-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:44.774047+00:00 Gentoo Importer Fixing VCID-5sk7-y9pq-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:43.311314+00:00 Gentoo Importer Fixing VCID-6tcr-f1tc-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:41.830209+00:00 Gentoo Importer Fixing VCID-97ck-st9x-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:40.336660+00:00 Gentoo Importer Fixing VCID-mpp3-uubh-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:38.843656+00:00 Gentoo Importer Fixing VCID-cbzf-9se8-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:37.382115+00:00 Gentoo Importer Fixing VCID-we1b-fnar-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:35.903444+00:00 Gentoo Importer Fixing VCID-p3tq-hjgj-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:34.377361+00:00 Gentoo Importer Fixing VCID-2rtb-rju8-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:32.888841+00:00 Gentoo Importer Fixing VCID-67s3-fypq-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:31.402196+00:00 Gentoo Importer Fixing VCID-g7rz-sc3k-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:29.891973+00:00 Gentoo Importer Fixing VCID-aukb-8th9-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:27.003950+00:00 Gentoo Importer Fixing VCID-j11w-ahdx-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:25.523981+00:00 Gentoo Importer Fixing VCID-826p-rxbh-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:24.040834+00:00 Gentoo Importer Fixing VCID-p2pf-na1m-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:22.573351+00:00 Gentoo Importer Fixing VCID-4re3-3tds-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:21.088674+00:00 Gentoo Importer Fixing VCID-pqed-uhbf-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:19.623982+00:00 Gentoo Importer Fixing VCID-9ey5-ds6f-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:18.156527+00:00 Gentoo Importer Fixing VCID-hnyg-3d6b-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:16.689624+00:00 Gentoo Importer Fixing VCID-kby4-h8nw-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:15.226755+00:00 Gentoo Importer Fixing VCID-adh4-q3vh-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:13.745905+00:00 Gentoo Importer Fixing VCID-rqn6-xqp5-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:12.280662+00:00 Gentoo Importer Fixing VCID-u6jf-e4fe-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:10.818980+00:00 Gentoo Importer Fixing VCID-9x1n-jzcg-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:09.352475+00:00 Gentoo Importer Fixing VCID-jh6c-v8un-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:07.891249+00:00 Gentoo Importer Fixing VCID-gj66-4cyn-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:06.428796+00:00 Gentoo Importer Fixing VCID-9erq-5mgk-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:04.947461+00:00 Gentoo Importer Fixing VCID-ukj2-7pjr-aaab https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:03.485321+00:00 Gentoo Importer Fixing VCID-4qe9-a7kv-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:02.014015+00:00 Gentoo Importer Fixing VCID-cp37-b6dj-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:48:00.549744+00:00 Gentoo Importer Fixing VCID-gg8m-7wa2-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:59.086081+00:00 Gentoo Importer Fixing VCID-dem2-mcfd-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:57.627247+00:00 Gentoo Importer Fixing VCID-zz7c-ev3w-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:56.161264+00:00 Gentoo Importer Fixing VCID-9f73-w3dm-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:54.701685+00:00 Gentoo Importer Fixing VCID-6yfh-h24w-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:53.234210+00:00 Gentoo Importer Fixing VCID-akt9-fmgm-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:51.776482+00:00 Gentoo Importer Fixing VCID-utkc-s7h6-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:50.320684+00:00 Gentoo Importer Fixing VCID-g8zd-dbkf-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:48.862711+00:00 Gentoo Importer Fixing VCID-mfwy-2j7a-aaac https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:47.403247+00:00 Gentoo Importer Fixing VCID-8524-2qpb-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:45.934928+00:00 Gentoo Importer Fixing VCID-khm1-5v5m-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:44.483792+00:00 Gentoo Importer Fixing VCID-t6mk-uyzk-aaae https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:43.011335+00:00 Gentoo Importer Fixing VCID-5qj2-hwa6-aaan https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:41.555755+00:00 Gentoo Importer Fixing VCID-5n9k-xp9t-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:40.094208+00:00 Gentoo Importer Fixing VCID-cbz3-zyqc-aaak https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:38.633281+00:00 Gentoo Importer Fixing VCID-ezc2-7zp7-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:37.162069+00:00 Gentoo Importer Fixing VCID-fruy-tfr6-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:35.698952+00:00 Gentoo Importer Fixing VCID-6kvh-m97m-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:34.225309+00:00 Gentoo Importer Fixing VCID-nxts-egq4-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:32.763109+00:00 Gentoo Importer Fixing VCID-9wwk-226u-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:31.288366+00:00 Gentoo Importer Fixing VCID-s6cj-wt46-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:29.827410+00:00 Gentoo Importer Fixing VCID-ye6m-qyn3-aaaa https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:28.332796+00:00 Gentoo Importer Fixing VCID-awba-axf1-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:26.864241+00:00 Gentoo Importer Fixing VCID-ndss-xnx2-aaaq https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:25.386692+00:00 Gentoo Importer Fixing VCID-mh6k-6hmg-aaam https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:23.921877+00:00 Gentoo Importer Fixing VCID-9wxw-1fk7-aaap https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:22.458165+00:00 Gentoo Importer Fixing VCID-xhmr-jrmm-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:20.998776+00:00 Gentoo Importer Fixing VCID-dkkt-rdze-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:19.535076+00:00 Gentoo Importer Fixing VCID-vqkj-1xbr-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:18.072683+00:00 Gentoo Importer Fixing VCID-s6ka-jcf2-aaar https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:16.611106+00:00 Gentoo Importer Fixing VCID-k11g-vmu6-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:15.149105+00:00 Gentoo Importer Fixing VCID-hfc5-nkqe-aaaf https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:13.688700+00:00 Gentoo Importer Fixing VCID-ve4w-m82k-aaaj https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:12.228849+00:00 Gentoo Importer Fixing VCID-qcc9-2ba2-aaad https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:10.768328+00:00 Gentoo Importer Fixing VCID-6s2m-h4fa-aaag https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:09.303058+00:00 Gentoo Importer Fixing VCID-vguw-1emf-aaas https://security.gentoo.org/glsa/201301-01 34.0.0rc1
2024-01-04T01:47:07.837894+00:00 Gentoo Importer Fixing VCID-kzq8-5nvf-aaah https://security.gentoo.org/glsa/201301-01 34.0.0rc1