summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-11-01 15:50:35 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-11-01 15:50:35 +0000
commite590456a8f7fef7ac4410bcf8f1e1486848e0243 (patch)
tree1f65784bfd0ba1870b77050bc9ecf847cbdcd31e /metadata/glsa
parent89e7211956082c276a5a7bd56153c337600969e1 (diff)
gentoo auto-resync : 01:11:2023 - 15:50:35
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin552633 -> 552954 bytes
-rw-r--r--metadata/glsa/glsa-202311-01.xml42
-rw-r--r--metadata/glsa/glsa-202311-02.xml52
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
6 files changed, 111 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index bb4fdcf766cc..9715aa7d0f4c 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 552633 BLAKE2B f04d03cfce30402b87d7525767633e29394130432fcdd26de705b95ca93788a70abca8abbeee435b946253f2ad9b75f01bf24da1998a529bb89a6bbf1fcfc16e SHA512 6b0fd8a9a899a613a7dbab3dc51f5953cd3a0d18a12e17a4fceca64f11be5c7f83763d742dfada845bf1aec1c1467db31c6df823b9bc683d59fbec9a516d285a
-TIMESTAMP 2023-11-01T09:09:58Z
+MANIFEST Manifest.files.gz 552954 BLAKE2B 671acecdf3b956e40593b940db3c3c4d25b604abd0c4cdd9a525b421aa0deed29e2aee66fa7fb224997743a298d8e522e0fa6422a7a980e3a08aa5605a60fcd3 SHA512 e4720971a7c42a5c5f28e5088e9d32a3a2120739479f770ecf817f49cff3b8e1d959bcac2d314db5770addfca412ff20e25845ec84ef98a44cf6b7797a85bcf0
+TIMESTAMP 2023-11-01T15:09:58Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVCFeZfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVCakZfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBu1w//S17uEdg2ujfBE6q8XK+wZM4MyRpM9OescWEaMdNMglyJmFmkVjoL+gnW
-LaKWOPRf9OxJ/ZViLc+aDCOahhXvb+au0XTWRB78Ao7OtR1lJup8xElm9MEs1Fxl
-IhIAx4hl0dpsxaLAvcvz1BCRRI611djI1pL0GlDKALW4/XybtyAZ+e45X5B63NGQ
-vR97eAgH4UifnTtawAQL/Z/iWWK/MEFhLPtYjlvvz67HjgHypCcxUaP3NrExX+ZC
-jBEgdFaQdUAW6HsOhxx8iSgGUV1phqGI/eXRRQIsOPdk9njsQRKIYJZut2Z1rdgW
-wOoml+brmRscaY1QRFySzRSjadD5W9UGxJAjZFfq/LhEkC1PnMeAdeiS4SM/GLnX
-vddyrUYvU+W9vHmtZ1GuDOPpmQKZZvllBTIhskLDQ5LIGldblU8ArbZ7z91GKPUr
-1K5LZ9W9wVxe4hJgCL7Ok7QfwLW8/Z7O6JWLfhCiGCWYYacqeQ+Ac6fuRDSf0uGd
-EUt6fPiHjixK0x+sQlwGIufox2LP7QrhXv+8wecASiKuXBiCyWf4BHQZ3DAJjhKV
-v2ypTt5dnoob6//2vRka90/NSGzoZWOnAHPYzJf50O24Z3208RSRKCvXaz2DNVUd
-4t/OzBFCTIWGqMNE1zG+WH2kIGaP7EY+JCpjUHiJmCYKIw1KIVE=
-=etBW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+=Eimj
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index a95cee3f4f56..e64ec36a3042 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202311-01.xml b/metadata/glsa/glsa-202311-01.xml
new file mode 100644
index 000000000000..323844773d3e
--- /dev/null
+++ b/metadata/glsa/glsa-202311-01.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202311-01">
+ <title>GitPython: Code Execution via Crafted Input</title>
+ <synopsis>A vulnerability has been discovered in GitPython where crafted input to Repo.clone_from can lead to code execution</synopsis>
+ <product type="ebuild">GitPython</product>
+ <announced>2023-11-01</announced>
+ <revised count="1">2023-11-01</revised>
+ <bug>884623</bug>
+ <access>local</access>
+ <affected>
+ <package name="dev-python/GitPython" auto="yes" arch="*">
+ <unaffected range="ge">3.1.30</unaffected>
+ <vulnerable range="lt">3.1.30</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>GitPython is a Python library used to interact with Git repositories.</p>
+ </background>
+ <description>
+ <p>Please review the CVE identifier referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>An attacker may be able to trigger Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to git without sufficient sanitization of input arguments.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All GitPython users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/GitPython-3.1.30"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24439">CVE-2022-24439</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-11-01T12:20:26.255981Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-11-01T12:20:26.259121Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202311-02.xml b/metadata/glsa/glsa-202311-02.xml
new file mode 100644
index 000000000000..0fe6e17dbd72
--- /dev/null
+++ b/metadata/glsa/glsa-202311-02.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202311-02">
+ <title>Netatalk: Multiple Vulnerabilities including root remote code execution</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Netatalk, which could lead to remote code execution</synopsis>
+ <product type="ebuild">netatalk</product>
+ <announced>2023-11-01</announced>
+ <revised count="1">2023-11-01</revised>
+ <bug>837623</bug>
+ <bug>881259</bug>
+ <bug>915354</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-fs/netatalk" auto="yes" arch="*">
+ <unaffected range="ge">3.1.18</unaffected>
+ <vulnerable range="lt">3.1.18</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Netatalk is a kernel level implementation of the AppleTalk Protocol Suite, which allows Unix hosts to act as file, print, and time servers for Apple computers. It includes several script utilities, including etc2ps.sh.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Netatalk. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Netatalk users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-fs/netatalk-3.1.18"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-31439">CVE-2021-31439</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0194">CVE-2022-0194</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22995">CVE-2022-22995</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23121">CVE-2022-23121</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23122">CVE-2022-23122</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23123">CVE-2022-23123</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23124">CVE-2022-23124</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23125">CVE-2022-23125</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45188">CVE-2022-45188</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-11-01T14:46:24.671379Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-11-01T14:46:24.673441Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index c6a5c5c9f7cf..eec5ada5a58d 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 01 Nov 2023 09:09:55 +0000
+Wed, 01 Nov 2023 15:09:54 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index fdc81e778759..3a6d169c5142 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-49515c936bcad95017ac696eb33dd49f6f28e9b5 1698756865 2023-10-31T12:54:25+00:00
+c9c5667418b482993cc73092e63caaffa8554c8f 1698850018 2023-11-01T14:46:58+00:00