summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-09-01 19:24:10 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-09-01 19:24:10 +0100
commitb052fbf151106a4f47cac7fdf0ffff983decb773 (patch)
tree5d21279a4eeaf4076caee87654b610a0fe8a4051 /metadata/glsa
parentc3b55a6be7da027d97d8aef00ef88c3011121a42 (diff)
gentoo auto-resync : 01:09:2022 - 19:24:10
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin524322 -> 524963 bytes
-rw-r--r--metadata/glsa/glsa-202208-36.xml98
-rw-r--r--metadata/glsa/glsa-202208-37.xml77
-rw-r--r--metadata/glsa/glsa-202208-38.xml57
-rw-r--r--metadata/glsa/glsa-202208-39.xml74
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
8 files changed, 323 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 1d19b43c5928..2149c7a368f7 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 524322 BLAKE2B 3983f62074c223717c76ae7cd44857f5de5972e245bd5f084c8632e144cf7a950ad3ddd53324db99f9b82eb9e76e49cd3a84bf1f531314d7660db91335a05cb9 SHA512 9b6be0313a2999bb5ad817a373c95ecf8d02d687a3d707b14136357c7bc684ea302f0ccdb228be1e52484b458ecca78cec7150915afe09c096106aa055c4eae2
-TIMESTAMP 2022-08-31T09:09:44Z
+MANIFEST Manifest.files.gz 524963 BLAKE2B 63a134310988775e80829f8df76e35bc7a36e500f38a02043ac51f423c095de0df8392b4c21b862e8aa1190811e33352db519f38ea643efbc71bfe95d975b6e6 SHA512 bc7c3b57f8c76fb5c8bdb7acf957ff1b9ee261e5de3501606b4991af3973817d95ec173a706003dbfebc5f22f084a39d16aa1dc3ca8f09463ac655d04f93d120
+TIMESTAMP 2022-09-01T17:39:46Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMPJVhfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMQ7mJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klDCMA/+Pe6jCxyYetUzDIX0jIkOM3jIUKBApAyy2bE4FXEkINYk+gdDRu5puHr8
-OaBviWVVQYKrq8LHxkmnAKPAJ+txLc48HxHW2M5jefPC2CbsHdRlUsSuMMXq03aN
-E5HnU5RBilnu97bmOW+n+US8hkq3QYqZL2nuQE0Rbg7SnQBhzy54KJZ7O3Bd+EGd
-m2S1vImKcgu4lOyKZU20TA8OD+OT6QcnPMmXHEj2zHUQt1HhyqNYsMU7Fqk9YMA7
-gtTDi/pilyveXl43eFRP96vq0F47LmwOXEhGm8ViL49o/XaNcaujFvhIRVKT5h7z
-6/q9kOk/xELqhZ3jzOu3iir7xMA0tR2zJQPmxLGq6dJpnhv9oly3c3EFJesqNJ4t
-8ICkB/eF5IKWDrFXitJ1nJD5ZU0i9DVwzwhEnWP+5klAbpnoO4WO6VxMa6+wXsoG
-QGBuLw8lCP7yoo8UZP994Hz5rTy+OzbFhul/YQvb/9fUh7l9Q7rb7/ncQRs6Keyn
-l63GDOkd263r0D/u4TF1cLbQc2txCpgTv8MKFcI3uEuwPCjzCTQemEuQYuO83x+o
-SLCTwEVJAFNpGVjTlrN/XqIOaUmJTHT1skB5BjW358suy8n1CDCRSXtqDRFevsin
-z1bEuANk8qde+Mxz0a9lmZm08KrkF7y/I+unHvobQjfi1yZZlvA=
-=IKfV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+=CBYd
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 170adcfbebd2..cf5c31bb2c19 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202208-36.xml b/metadata/glsa/glsa-202208-36.xml
new file mode 100644
index 000000000000..04ca82ecc8a9
--- /dev/null
+++ b/metadata/glsa/glsa-202208-36.xml
@@ -0,0 +1,98 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-36">
+ <title>Oracle VirtualBox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Oracle Virtualbox, the worst of which could result in root privilege escalation.</synopsis>
+ <product type="ebuild">virtualbox,virtualbox-additions,virtualbox-extpack-oracle,virtualbox-guest-additions,virtualbox-modules</product>
+ <announced>2022-08-31</announced>
+ <revised count="1">2022-08-31</revised>
+ <bug>785445</bug>
+ <bug>803134</bug>
+ <bug>820425</bug>
+ <bug>831440</bug>
+ <bug>839990</bug>
+ <bug>859391</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-emulation/virtualbox" auto="yes" arch="*">
+ <unaffected range="ge">6.1.36</unaffected>
+ <vulnerable range="lt">6.1.36</vulnerable>
+ </package>
+ <package name="app-emulation/virtualbox-additions" auto="yes" arch="*">
+ <unaffected range="ge">6.1.36</unaffected>
+ <vulnerable range="lt">6.1.36</vulnerable>
+ </package>
+ <package name="app-emulation/virtualbox-extpack-oracle" auto="yes" arch="*">
+ <unaffected range="ge">6.1.36</unaffected>
+ <vulnerable range="lt">6.1.36</vulnerable>
+ </package>
+ <package name="app-emulation/virtualbox-guest-additions" auto="yes" arch="*">
+ <unaffected range="ge">6.1.36</unaffected>
+ <vulnerable range="lt">6.1.36</vulnerable>
+ </package>
+ <package name="app-emulation/virtualbox-modules" auto="yes" arch="*">
+ <unaffected range="ge">6.1.36</unaffected>
+ <vulnerable range="lt">6.1.36</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>VirtualBox is a powerful virtualization product from Oracle.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in VirtualBox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All VirtualBox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-6.1.36"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2145">CVE-2021-2145</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2250">CVE-2021-2250</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2264">CVE-2021-2264</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2266">CVE-2021-2266</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2279">CVE-2021-2279</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2280">CVE-2021-2280</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2281">CVE-2021-2281</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2282">CVE-2021-2282</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2283">CVE-2021-2283</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2284">CVE-2021-2284</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2285">CVE-2021-2285</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2286">CVE-2021-2286</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2287">CVE-2021-2287</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2291">CVE-2021-2291</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2296">CVE-2021-2296</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2297">CVE-2021-2297</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2306">CVE-2021-2306</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2309">CVE-2021-2309</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2310">CVE-2021-2310</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2312">CVE-2021-2312</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2409">CVE-2021-2409</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2442">CVE-2021-2442</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2443">CVE-2021-2443</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2454">CVE-2021-2454</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-2475">CVE-2021-2475</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35538">CVE-2021-35538</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35540">CVE-2021-35540</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35542">CVE-2021-35542</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35545">CVE-2021-35545</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21394">CVE-2022-21394</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21465">CVE-2022-21465</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21471">CVE-2022-21471</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21487">CVE-2022-21487</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21488">CVE-2022-21488</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21554">CVE-2022-21554</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21571">CVE-2022-21571</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-31T23:36:15.558358Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-31T23:36:15.564378Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-37.xml b/metadata/glsa/glsa-202208-37.xml
new file mode 100644
index 000000000000..6ee242609417
--- /dev/null
+++ b/metadata/glsa/glsa-202208-37.xml
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-37">
+ <title>Mozilla Firefox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">firefox,firefox-bin</product>
+ <announced>2022-08-31</announced>
+ <revised count="1">2022-08-31</revised>
+ <bug>866215</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">104</unaffected>
+ <unaffected range="ge" slot="esr">91.13.0</unaffected>
+ <vulnerable range="lt" slot="rapid">104</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">104</unaffected>
+ <unaffected range="ge" slot="esr">91.13.0</unaffected>
+ <vulnerable range="lt" slot="rapid">104</vulnerable>
+ <vulnerable range="lt" slot="esr">91.13.0</vulnerable>
+ <vulnerable range="lt" slot="esr">91.13.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-91.13.0"
+ </code>
+
+ <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.13.0"
+ </code>
+
+ <p>All Mozilla Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-104.0"
+ </code>
+
+ <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-104.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38472">CVE-2022-38472</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38473">CVE-2022-38473</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38474">CVE-2022-38474</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38475">CVE-2022-38475</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38476">CVE-2022-38476</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38477">CVE-2022-38477</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38478">CVE-2022-38478</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-31T23:36:29.134771Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-31T23:36:29.138193Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-38.xml b/metadata/glsa/glsa-202208-38.xml
new file mode 100644
index 000000000000..64917311e76c
--- /dev/null
+++ b/metadata/glsa/glsa-202208-38.xml
@@ -0,0 +1,57 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-38">
+ <title>Mozilla Thunderbird: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird, the world of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">thunderbird,thunderbird-bin</product>
+ <announced>2022-08-31</announced>
+ <revised count="1">2022-08-31</revised>
+ <bug>866217</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">91.13.0</unaffected>
+ <vulnerable range="lt">91.13.0</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">91.13.0</unaffected>
+ <vulnerable range="lt">91.13.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Thunderbird binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.2.0"
+ </code>
+
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.2.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38472">CVE-2022-38472</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38473">CVE-2022-38473</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38476">CVE-2022-38476</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38477">CVE-2022-38477</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38478">CVE-2022-38478</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-31T23:36:36.839468Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-31T23:36:36.842807Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-39.xml b/metadata/glsa/glsa-202208-39.xml
new file mode 100644
index 000000000000..1ab9f6c73c46
--- /dev/null
+++ b/metadata/glsa/glsa-202208-39.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-39">
+ <title>WebKitGTK+: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code.</synopsis>
+ <product type="ebuild">webkit-gtk</product>
+ <announced>2022-08-31</announced>
+ <revised count="1">2022-08-31</revised>
+ <bug>866494</bug>
+ <bug>864427</bug>
+ <bug>856445</bug>
+ <bug>861740</bug>
+ <bug>837305</bug>
+ <bug>845252</bug>
+ <bug>839984</bug>
+ <bug>833568</bug>
+ <bug>832990</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-libs/webkit-gtk" auto="yes" arch="*">
+ <unaffected range="ge">2.36.7</unaffected>
+ <vulnerable range="lt">2.36.7</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All WebKitGTK+ users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.36.7"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2294">CVE-2022-2294</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22589">CVE-2022-22589</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22590">CVE-2022-22590</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22592">CVE-2022-22592</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22620">CVE-2022-22620</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22624">CVE-2022-22624</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22628">CVE-2022-22628</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22629">CVE-2022-22629</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22662">CVE-2022-22662</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22677">CVE-2022-22677</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26700">CVE-2022-26700</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26709">CVE-2022-26709</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26710">CVE-2022-26710</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26716">CVE-2022-26716</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26717">CVE-2022-26717</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26719">CVE-2022-26719</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30293">CVE-2022-30293</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30294">CVE-2022-30294</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32784">CVE-2022-32784</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32792">CVE-2022-32792</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32893">CVE-2022-32893</uri>
+ <uri link="https://webkitgtk.org/security/WSA-2022-0002.html">WSA-2022-0002</uri>
+ <uri link="https://webkitgtk.org/security/WSA-2022-0003.html">WSA-2022-0003</uri>
+ <uri link="https://webkitgtk.org/security/WSA-2022-0007.html">WSA-2022-0007</uri>
+ <uri link="https://webkitgtk.org/security/WSA-2022-0008.html">WSA-2022-0008</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-31T23:54:04.006418Z">sam</metadata>
+ <metadata tag="submitter" timestamp="2022-08-31T23:54:04.011928Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 270467193838..5b6dde1be80e 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 31 Aug 2022 09:09:41 +0000
+Thu, 01 Sep 2022 17:39:43 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 844345985e03..281d3e4f60e2 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-cc821fda3ee186d2bcc82c6163599beb50f2302d 1661062375 2022-08-21T06:12:55+00:00
+1d278bb93fbf8fdb34ef9c125c5f4536e11c15d7 1661990219 2022-08-31T23:56:59+00:00