summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-08-15 02:26:52 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-08-15 02:26:52 +0100
commit152a6bc119e05c6c6da85b2fce57feb8c31d80b1 (patch)
tree92ba9f0b4c56acd5bbe6a9bcab07ca09fb62feb1 /metadata/glsa
parentd4be17a40855a064f44debc16c4ec9b501547a26 (diff)
gentoo auto-resync : 15:08:2022 - 02:26:52
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin523040 -> 523682 bytes
-rw-r--r--metadata/glsa/glsa-202208-28.xml48
-rw-r--r--metadata/glsa/glsa-202208-29.xml46
-rw-r--r--metadata/glsa/glsa-202208-30.xml61
-rw-r--r--metadata/glsa/glsa-202208-31.xml111
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
8 files changed, 283 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index ac449b44a1b4..730c955f8aa5 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 523040 BLAKE2B 8eeb24c75cf6c7bec7ec9a65b185ac888b142fde39482fa0ab4d18aa2147cfea7cf47603b519b69b9e9df88cc3a13e0216b0971e88ac68d786f126de2f58bdd2 SHA512 b28ea2f32b332f318bbd2e9a86dbf229361057ef9680cb149f03a60da9f63ba11e29cdfd45708da3930fc5ef89493c7e8ede5bd19bdbf7e6c1d42278f539eb0e
-TIMESTAMP 2022-08-14T18:39:38Z
+MANIFEST Manifest.files.gz 523682 BLAKE2B a866720fe3384cb354d689c52dc2eed547ab55e37608dcb637780fcc52106c8f5b1ad8a84b41fe53778860d6ace908fc8c4af0faa17e457054d95d23aee6e6b7 SHA512 8cd7653583d003af73b72c5887e3bbb7c5321dc87e14d08d6283a4c633685378b7922f0cd4552eeb523a7d2aca7c675e2fd4704a62d96cc574355d98d5158f89
+TIMESTAMP 2022-08-15T00:39:42Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmL5QWtfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmL5lc5fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBnxxAAqoBrPHAkdqZnknnfSFFF4pFVw/ZtiKdtxpStw0JWYhjiMtIKEiT9CW6M
-AkTNO0ZVV4nwxPhdO+sGpYWPzccra56qN4aRy3b/k3iuQxMVAwKmc74v11TX52uo
-lIuxgIGDqkznnybKMrvq65BBHbwwWOKJdhjfDSdlKv/Lb5qF0pmxYbTFOaTRSZSJ
-CRp8e6y4SL34x9yz6zeGQ6wMg5r4Nv+NXE8N5NNznbQVUx4Zg6EuwxoyXW8n/jtP
-Em4gQkWlbqihnWHX4qbZVlLrzJou+N+B3MQRKKRKJBs5IzwUtL/ayTsKsWA2pmaW
-XZ72nh586DNXHYpfqTZjxvqS1p05T6sKb/FMiM7v+LItlTouebg4dzy/q1nbOG9k
-zRLGlu3or7dTl21VUyYpfbyI9TrJHNqKWVqbDiIbHulvlY1pN/XDoKP/1jRWWzFV
-6DRlY0e3jPwf/9o5P/yYYw+bRPqPgvpVE1BdCckH4qP4tb3aJVIIY38JQNwky97q
-5xcWsJn6aKjZow6jxaW8/vYlq764TjXLtHWRqMiE9bDTngTLTz86U96mVbEnEMCZ
-oLzNazJlhaFB7AU5eZ/Ow9sXGGH9ogoZyh/w+gBGRDFWooXN1h0yI47e9/dJ64aL
-M8Cnj3PP6QJlwkYM6O+Nr6zt8K5MR+KABzSUF2+sJt7Aw6mVJk8=
-=cqTK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+=c96X
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 90736676b75b..7e8bb5813ec4 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202208-28.xml b/metadata/glsa/glsa-202208-28.xml
new file mode 100644
index 000000000000..9c21b7233fa5
--- /dev/null
+++ b/metadata/glsa/glsa-202208-28.xml
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-28">
+ <title>Puma: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Puma, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">puma</product>
+ <announced>2022-08-14</announced>
+ <revised count="1">2022-08-14</revised>
+ <bug>794034</bug>
+ <bug>817893</bug>
+ <bug>833155</bug>
+ <bug>836431</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-servers/puma" auto="yes" arch="*">
+ <unaffected range="ge">5.6.4</unaffected>
+ <vulnerable range="lt">5.6.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Puma. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Puma users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-servers/puma-5.6.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29509">CVE-2021-29509</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41136">CVE-2021-41136</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23634">CVE-2022-23634</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24790">CVE-2022-24790</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-14T21:41:58.068305Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-14T21:41:58.074010Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-29.xml b/metadata/glsa/glsa-202208-29.xml
new file mode 100644
index 000000000000..4e85bcbaccc6
--- /dev/null
+++ b/metadata/glsa/glsa-202208-29.xml
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-29">
+ <title>Nokogiri: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Nokogiri, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">nokogiri</product>
+ <announced>2022-08-14</announced>
+ <revised count="1">2022-08-14</revised>
+ <bug>846623</bug>
+ <bug>837902</bug>
+ <bug>762685</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-ruby/nokogiri" auto="yes" arch="*">
+ <unaffected range="ge">1.13.6</unaffected>
+ <vulnerable range="lt">1.13.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Nokogiri is an HTML, XML, SAX, and Reader parser.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Nokogiri. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Nokogiri users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-ruby/nokogiri-1.13.6"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-26247">CVE-2020-26247</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24836">CVE-2022-24836</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29181">CVE-2022-29181</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-14T21:44:58.167705Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-14T21:44:58.173585Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-30.xml b/metadata/glsa/glsa-202208-30.xml
new file mode 100644
index 000000000000..c781bc13eefc
--- /dev/null
+++ b/metadata/glsa/glsa-202208-30.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-30">
+ <title>GNU Binutils: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Binutils, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">binutils,binutils-libs</product>
+ <announced>2022-08-14</announced>
+ <revised count="1">2022-08-14</revised>
+ <bug>778545</bug>
+ <bug>792342</bug>
+ <bug>829304</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-devel/binutils" auto="yes" arch="*">
+ <unaffected range="ge">2.38</unaffected>
+ <vulnerable range="lt">2.38</vulnerable>
+ </package>
+ <package name="sys-libs/binutils-libs" auto="yes" arch="*">
+ <unaffected range="ge">2.38</unaffected>
+ <vulnerable range="lt">2.38</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in GNU Binutils. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Binutils users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.38"
+ </code>
+
+ <p>All Binutils library users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-libs/binutils-libs-2.38"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3487">CVE-2021-3487</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3530">CVE-2021-3530</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3549">CVE-2021-3549</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20197">CVE-2021-20197</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20284">CVE-2021-20284</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20294">CVE-2021-20294</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45078">CVE-2021-45078</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-14T21:47:19.226452Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-14T21:47:19.232334Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-31.xml b/metadata/glsa/glsa-202208-31.xml
new file mode 100644
index 000000000000..1f0163229c6c
--- /dev/null
+++ b/metadata/glsa/glsa-202208-31.xml
@@ -0,0 +1,111 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-31">
+ <title>GStreamer, GStreamer Plugins: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in GStreamer and its plugins, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">gst-plugins-bad,gst-plugins-base,gst-plugins-good,gst-plugins-libav,gst-plugins-ugly,gstreamer</product>
+ <announced>2022-08-14</announced>
+ <revised count="1">2022-08-14</revised>
+ <bug>766336</bug>
+ <bug>785652</bug>
+ <bug>785655</bug>
+ <bug>785658</bug>
+ <bug>785661</bug>
+ <bug>835368</bug>
+ <bug>843770</bug>
+ <bug>765163</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/gst-plugins-bad" auto="yes" arch="*">
+ <unaffected range="ge">1.16.3</unaffected>
+ <vulnerable range="lt">1.16.3</vulnerable>
+ </package>
+ <package name="media-libs/gst-plugins-base" auto="yes" arch="*">
+ <unaffected range="ge">1.18.4</unaffected>
+ <vulnerable range="lt">1.18.4</vulnerable>
+ </package>
+ <package name="media-libs/gst-plugins-good" auto="yes" arch="*">
+ <unaffected range="ge">1.18.4</unaffected>
+ <vulnerable range="lt">1.18.4</vulnerable>
+ </package>
+ <package name="media-libs/gst-plugins-ugly" auto="yes" arch="*">
+ <unaffected range="ge">1.18.4</unaffected>
+ <vulnerable range="lt">1.18.4</vulnerable>
+ </package>
+ <package name="media-libs/gstreamer" auto="yes" arch="*">
+ <unaffected range="ge">1.20.2</unaffected>
+ <vulnerable range="lt">1.20.2</vulnerable>
+ </package>
+ <package name="media-plugins/gst-plugins-libav" auto="yes" arch="*">
+ <unaffected range="ge">1.18.4</unaffected>
+ <vulnerable range="lt">1.18.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>GStreamer is an open source multimedia framework.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been found in GStreamer and its plugins. Please review the CVE and GStreamer-SA identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All GStreamer users should update to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/gstreamer-1.20.2"
+ </code>
+
+ <p>All gst-plugins-bad users should update to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-bad-1.20.2"
+ </code>
+
+ <p>All gst-plugins-good users should update to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-good-1.20.2"
+ </code>
+
+ <p>All gst-plugins-ugly users should update to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-ugly-1.20.2"
+ </code>
+
+ <p>All gst-plugins-base users should update to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-base-1.20.2"
+ </code>
+
+ <p>All gst-plugins-libav users should update to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-libav-1.20.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3185">CVE-2021-3185</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3497">CVE-2021-3497</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3498">CVE-2021-3498</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3522">CVE-2021-3522</uri>
+ <uri>GStreamer-SA-2021-0001</uri>
+ <uri>GStreamer-SA-2021-0002</uri>
+ <uri>GStreamer-SA-2021-0004</uri>
+ <uri>GStreamer-SA-2021-0005</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-14T21:47:49.592909Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-14T21:47:49.599041Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 900df9b086f3..a005367ea7e2 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sun, 14 Aug 2022 18:39:35 +0000
+Mon, 15 Aug 2022 00:39:38 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 6242b2f75b2e..fe751d1c8859 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-fd3b0a54cba850267bd5f7ed0ac9f66f91aa44ac 1660493383 2022-08-14T16:09:43+00:00
+f69203b9608d0db5bda6ce4050bf90de5119c0f8 1660513701 2022-08-14T21:48:21+00:00