summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-08-11 02:19:03 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-08-11 02:19:03 +0100
commit995884416efaa899e9abe8d5c6899570e518b84b (patch)
treeb80d7fe7cc1e5e48e899d459fa62594665af4eb5 /metadata/glsa
parentf1cd8f3514f8b9fbc1cc9cfe0dd08a8cb258e87a (diff)
gentoo auto-resync : 11:08:2022 - 02:19:03
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin520976 -> 521770 bytes
-rw-r--r--metadata/glsa/glsa-202208-15.xml47
-rw-r--r--metadata/glsa/glsa-202208-16.xml42
-rw-r--r--metadata/glsa/glsa-202208-17.xml72
-rw-r--r--metadata/glsa/glsa-202208-18.xml42
-rw-r--r--metadata/glsa/glsa-202208-19.xml43
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
9 files changed, 263 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 2bfbfc345785..f086c595ba1a 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 520976 BLAKE2B 7dfaf17999dad5e80e78ca82a3453bad0d1dd93080c368421ff47c3671435b97874f1120a4f79883a4be6eef4c4ca625a2780e2baa63a836f2c65b64d721932b SHA512 b7a8242e7f468835252f7166256d06fc326a7b57876a83546b977c0010c88282d7526387515ddfdc846408f5965fd794a2d8be4351a3422ce499e998eaf2eb90
-TIMESTAMP 2022-08-10T18:40:00Z
+MANIFEST Manifest.files.gz 521770 BLAKE2B c2acb8c863b2efce05519b69900dc397016a5ee5af4af18fda8ac25353a157eb4632e81d3a44a9e724b472ac3f520214dc9c6708619ea63041d0b272f7a9be10 SHA512 6eb592a988ac90c24adf99f6fcb0f9a848c75aa47fdc37e5dbf4ebafea5daf193d2bf7928130322630437e54a2d9a93d5dd6a6ed7658bde2da05b340db2721c7
+TIMESTAMP 2022-08-11T00:40:00Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmLz+4FfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmL0T+BfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCgYw//U9DKl5Agi5yIj5OakzSa4+aKRCbs2iqWf8rRTASgOzvJssxVZtnpxE2A
-hNlAU2qfk163V/GdOjigsKCMDndptOOHM2gSpxklNhUaWo2qDx/f5HUisJdRFig3
-Lqygt/um6t22Gmg0YUXyvXDet/XGdTjClk/GtLRHE/t3EdrVKewjt/O1vJ3MGHjE
-2GVc+5ZJPt3mrntAidOxBRV/pp8o6No27McRM0Y5IXVS0WeFGNSpJHMLkXjjUxth
-uJdNs8QNlE8HavW0e7+xnt1y1N8nPjG+dclZmGSsIsfwFkETeZABGt6w8HXauqrZ
-9+PNn91tcEWJ29Iy/SkYZKvqlGlqnu+MnW4bBwHM/lX1yfLSlF5ZrvIJ1avY/zUD
-qs3wx8GqR9DlXy8AsoVEfTLEtiMP7IkNP1U6/go63pyn4MBk/GCbEjY9Wg8+GEm5
-A6dJk9OtD2iQQBBRFoFm9CRv+eulL6uGcIowLxnDQzPjKEOLs9+5UDJnjNJZhYgt
-Siie4BH2IdZgvIb1rblyi54g3foLvrvcIGcTzvSAJT8rN4g9hEsPlIEFjZsVVHd5
-pn2NypRIc8qbONfhnHeEZNZaVPCqk5B6Z17EkpDlc1pwJq3I2FsEYkOXTUNSDf+D
-ZZmZeVzaC1xwtKeABg5zqYNjGIwwvVGStm6GiYQB+NtjiEDj+yU=
-=K0aK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+=opdR
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 2b18dab9db4f..9bf88c2b1bab 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202208-15.xml b/metadata/glsa/glsa-202208-15.xml
new file mode 100644
index 000000000000..dd408fc6a01c
--- /dev/null
+++ b/metadata/glsa/glsa-202208-15.xml
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-15">
+ <title>isync: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in isync, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">isync</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>771738</bug>
+ <bug>794772</bug>
+ <bug>826902</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-mail/isync" auto="yes" arch="*">
+ <unaffected range="ge">1.4.4</unaffected>
+ <vulnerable range="lt">1.4.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>isync is an IMAP and MailDir mailbox synchronizer.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in isync. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All isync users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-mail/isync-1.4.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3578">CVE-2021-3578</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3657">CVE-2021-3657</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20247">CVE-2021-20247</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-44143">CVE-2021-44143</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:30:18.734099Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:30:18.742070Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-16.xml b/metadata/glsa/glsa-202208-16.xml
new file mode 100644
index 000000000000..54bf4f2056ad
--- /dev/null
+++ b/metadata/glsa/glsa-202208-16.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-16">
+ <title>faac: Denial of service</title>
+ <synopsis>A vulnerability in faac could result in denial of service.</synopsis>
+ <product type="ebuild">faac</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>762505</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/faac" auto="yes" arch="*">
+ <unaffected range="ge">1.30</unaffected>
+ <vulnerable range="lt">1.30</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>faac contains free MPEG-4 audio codecs by AudioCoding.com.</p>
+ </background>
+ <description>
+ <p>An invalid pointer can be dereferenced in the huffcode function of libfaac/huff2.c, leading to a crash.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker with the ability to provide crafted input to faac could cause a denial of service.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All faac users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/faac-1.30"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19886">CVE-2018-19886</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:30:58.155858Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:30:58.161210Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-17.xml b/metadata/glsa/glsa-202208-17.xml
new file mode 100644
index 000000000000..c4ead642720f
--- /dev/null
+++ b/metadata/glsa/glsa-202208-17.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-17">
+ <title>Nextcloud: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Nextcloud, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">nextcloud</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>848873</bug>
+ <bug>835073</bug>
+ <bug>834803</bug>
+ <bug>820368</bug>
+ <bug>812443</bug>
+ <bug>802096</bug>
+ <bug>797253</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/nextcloud" auto="yes" arch="*">
+ <unaffected range="ge">23.0.4</unaffected>
+ <vulnerable range="lt">23.0.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Nextcloud is a personal cloud that runs on your own server.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Nextcloud. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Nextcloud users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-apps/nextcloud-23.0.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32653">CVE-2021-32653</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32654">CVE-2021-32654</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32655">CVE-2021-32655</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32656">CVE-2021-32656</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32657">CVE-2021-32657</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32678">CVE-2021-32678</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32679">CVE-2021-32679</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32680">CVE-2021-32680</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32688">CVE-2021-32688</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32703">CVE-2021-32703</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32705">CVE-2021-32705</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32725">CVE-2021-32725</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32726">CVE-2021-32726</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32734">CVE-2021-32734</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32800">CVE-2021-32800</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32801">CVE-2021-32801</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32802">CVE-2021-32802</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41177">CVE-2021-41177</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41178">CVE-2021-41178</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41239">CVE-2021-41239</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41241">CVE-2021-41241</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24741">CVE-2022-24741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24888">CVE-2022-24888</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24889">CVE-2022-24889</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29243">CVE-2022-29243</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:11.259654Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:11.265242Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-18.xml b/metadata/glsa/glsa-202208-18.xml
new file mode 100644
index 000000000000..b1bb9fed495e
--- /dev/null
+++ b/metadata/glsa/glsa-202208-18.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-18">
+ <title>Motion: Denial of service</title>
+ <synopsis>A vulnerability in Motion allows a remote attacker to cause denial of service.</synopsis>
+ <product type="ebuild">motion</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>760714</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-video/motion" auto="yes" arch="*">
+ <unaffected range="ge">4.3.2</unaffected>
+ <vulnerable range="lt">4.3.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Motion is a program that monitors the video signal from one or more cameras and is able to detect motions.</p>
+ </background>
+ <description>
+ <p>The Motion HTTP server does not correctly perform URL decoding. If the HTTP server receives a request for a URL containing an incomplete percent-encoded character, a flaw in parsing results in an infinite loop trying to parse the rest of the character, which eventually results in a denial of service condition when reading out-of-bounds.</p>
+ </description>
+ <impact type="low">
+ <p>A remote attacker can trigger a denial of service condition in Motion.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Motion users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-video/motion-4.3.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-26566">CVE-2020-26566</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:25.890188Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:25.895137Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-19.xml b/metadata/glsa/glsa-202208-19.xml
new file mode 100644
index 000000000000..8011cbc8a817
--- /dev/null
+++ b/metadata/glsa/glsa-202208-19.xml
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-19">
+ <title>aiohttp: Open redirect vulnerability</title>
+ <synopsis>An open redirect vulnerability has been discovered in aiohttp.</synopsis>
+ <product type="ebuild">aiohttp</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>772932</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/aiohttp" auto="yes" arch="*">
+ <unaffected range="ge">3.7.4</unaffected>
+ <vulnerable range="lt">3.7.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>aiohttp is an asynchronous HTTP client/server framework for asyncio and Python.</p>
+ </background>
+ <description>
+ <p>A bug in aiohttp.web_middlewares.normalize_path_middleware creates an open redirect vulnerability.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker use this vulnerability to craft a link that, while appearing to be a link to an aiohttp-based website, redirects users to an arbitrary attacker-controlled URL.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All aiohttp users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/aiohttp-3.7.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21330">CVE-2021-21330</uri>
+ <uri>GHSA-v6wp-4m6f-gcjg</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:38.516415Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:38.521134Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index e69524458e6e..5f561085812e 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 10 Aug 2022 18:39:58 +0000
+Thu, 11 Aug 2022 00:39:57 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 605b15893661..dd66ec0994e1 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-8856093f804feeda5fe9097d49ba3307aaefc9c2 1660105056 2022-08-10T04:17:36+00:00
+39083bb85acf1f7a1d43ba6502dcfae335e3bf80 1660170801 2022-08-10T22:33:21+00:00