summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202310-22.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-10-31 15:49:11 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-10-31 15:49:11 +0000
commit7e84f2c47ae7a0e8b76fc3080b1c7ee8487ee76b (patch)
treea9e4ad6ee37ed8a3010b6548546639cb80447b40 /metadata/glsa/glsa-202310-22.xml
parent4241e2d11b148ec5e384070a86c12f7ad7b1884d (diff)
gentoo auto-resync : 31:10:2023 - 15:49:10
Diffstat (limited to 'metadata/glsa/glsa-202310-22.xml')
-rw-r--r--metadata/glsa/glsa-202310-22.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202310-22.xml b/metadata/glsa/glsa-202310-22.xml
new file mode 100644
index 000000000000..5944404c52d3
--- /dev/null
+++ b/metadata/glsa/glsa-202310-22.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202310-22">
+ <title>Salt: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Salt, the worst of which could result in local privilege escalation.</synopsis>
+ <product type="ebuild">salt</product>
+ <announced>2023-10-31</announced>
+ <revised count="1">2023-10-31</revised>
+ <bug>767919</bug>
+ <bug>812440</bug>
+ <bug>836365</bug>
+ <bug>855962</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="app-admin/salt" auto="yes" arch="*">
+ <unaffected range="ge">3004.2</unaffected>
+ <vulnerable range="lt">3004.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Salt is a fast, intelligent and scalable automation engine.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Salt. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Salt users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-admin/salt-3004.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28243">CVE-2020-28243</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28972">CVE-2020-28972</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35662">CVE-2020-35662</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3144">CVE-2021-3144</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3148">CVE-2021-3148</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3197">CVE-2021-3197</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21996">CVE-2021-21996</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25281">CVE-2021-25281</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25282">CVE-2021-25282</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25283">CVE-2021-25283</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25284">CVE-2021-25284</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-31607">CVE-2021-31607</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22934">CVE-2022-22934</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22935">CVE-2022-22935</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22936">CVE-2022-22936</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22941">CVE-2022-22941</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22967">CVE-2022-22967</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-10-31T11:57:07.707510Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-10-31T11:57:07.710051Z">graaff</metadata>
+</glsa> \ No newline at end of file