summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-10-11 12:12:04 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-10-11 12:12:04 +0100
commit656415c9ea59def40c02f7dff6e0650186b509f3 (patch)
tree0fabd97ffdc789e947a3bf164c55c1bf183457de /metadata/glsa
parent8d839e24e6b6e9a28d945d1dc094e65e2b0ccc2d (diff)
gentoo auto-resync : 11:10:2023 - 12:12:04
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin550735 -> 550894 bytes
-rw-r--r--metadata/glsa/glsa-202310-12.xml68
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
5 files changed, 85 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 19a5e3c1c5b2..3f6008ebea90 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 550735 BLAKE2B 0ffdf66125d12ddafd79b21352a7848ed151bbaa4f8c797ef790338276b38510c23426e30ee3924d383730dfa4aff331e8e665ad71671a58cdc8dc2ba36724d6 SHA512 29d9cf4a64855f0c558f495d9ba0287f8770ab6d72cdb317acbfc7b3da68122d06491a11d071b3f9fdf2b3e5f7670668f8ebb4c085ef0d18335dd4f217c6f247
-TIMESTAMP 2023-10-11T04:40:19Z
+MANIFEST Manifest.files.gz 550894 BLAKE2B 798965263c5d46e96205dc199bf25a6ce30d8338486a9e848484a9fd5ed830d3c27c166ba202e07c36df6988d550704f299a879de8c58b3b01520f804c90e943 SHA512 f6ec462cab8043045f98a1e866ddbe0f314f470e436c8cc7e0c07b22f2f914a169ca9d6120ef606f1879badd4bf0b66721cb9a50d5074d457a8e0d58296ee3b4
+TIMESTAMP 2023-10-11T10:39:51Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmUmJzNfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmUme3dfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBtJxAAiEMC9r/ja1bEn5jpHOlTjZ09xF5TTZEAKmLkmRPnt63xbN9QcWjjM98k
-e/1w/GVNUYjjAbPphmw9+xXChP2Ja/mV4lPK/5w9FbFwnT8hA+B/F9ZJbA1/qto9
-YBtMrVbtKA1Y0WkT2A3IF0gBAqqc4TmWxqZRFjT6JPmC+s9E8FoWve3346dd5ApV
-2MpGP7+DdtUYqw9Xr2Hmma4MnrRYDgPufacDcCPO4qnk012Ap3ZjM1CchY9mH9UE
-MJp2YbCFPTuUEOnRYiJYP5ZYM2flfTpRxWjo3LPAXBtGSZNp4r8ZroMRtgbEaYTZ
-yksGGKmIdST35fX800NZSrZtJGml2X2E4oct/EBfCRjw1fInQSih7xyWVOcf4oZx
-eWCCShl17tOpKj0sQpo6wBG8flJebgOXhA/FTv7svkxjAWMIxLPJa7Og0tUjs/O6
-Zb8PsI+7TU5w1+5ACeNC0FKP3Xp5kgME/5Rpvp9pIHAtry99judcrWwGbY/LN+fY
-cdTzu4SobacZUJGFlMCZj4un/T2q8T7eBzZCgziiL4Ms9PO30UJdXrmwpzXp09vN
-7lqJOOWPMT1Ifi7p7Z52M51k+FIYb1fZqavuKkysicCg6f7aC84GB4IZaQQnp9gc
-cKsXNrG6tjqrNJTmK+fHtXga6IE1Ir1AIcD7r0rEAvw8EIesiWU=
-=aeo/
+klBThw//SA3Sx6CBjKCx6CjBYJU7erApGh4/Q/ti7kk3YbCDtaiGLA1d1Udm8FPs
+OpVr6vwxfm17Tstic1cFa8intFZCXTqRXLU23YSiidKrJzLwl2v7yjhJOX7fUgtD
+VY0fgphwtBlKImhF1C486iYoA+9BLL58GtesLs59JLcA/UqsFGzGgjrPrT4brTCd
+rIl6J0Y8/ojh8qLSp1VetNySQHSU4Rndm31fDDQItLEJBC+/9fhtb2CauiBeTzyL
+G962DXdqOv/v/oUBBunqLLgEe/4Lf1eWv/IaZOSmv5AFbZgi3JvRcAgJz/V1ECwd
+WEszVgRZPlLDEojMFAnCF+AZ2a3lMTCqxWhDV3nU+YtYXR7Icn626ImZ61J3J6LJ
+yskljj0qH2HNIbIA9GgoMP0aQb54quotY7kU/kCudcF0XIKIgEI+hi1f/Id83A9Q
+/Buz1lRz7IIsXb9eJ2h3DDGtNbb676Jz6IjrvI+psWnbdBrgBnPGvxKynkYltSfd
+mAQXo4fuoxL8MXobyS/owntbPkJ2vak1PYQbFadeicY1ywOrQpmuS6ewfTATje+A
+beL3eZ3oNK/DYtmHhuizv94o6Q6D7+IeTSm9lcCwoh6MoDsz8AOMQmRNrtDD8jY7
+4ViTceRwgE2kzt1LCTWm04bokczd2bjn+8eSvCoWzh7YYS7hbyY=
+=kMNK
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index f82bbccb50b8..bd3b63d1aa86 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202310-12.xml b/metadata/glsa/glsa-202310-12.xml
new file mode 100644
index 000000000000..82588b6b739e
--- /dev/null
+++ b/metadata/glsa/glsa-202310-12.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202310-12">
+ <title>curl: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in curl, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">curl</product>
+ <announced>2023-10-11</announced>
+ <revised count="1">2023-10-11</revised>
+ <bug>887745</bug>
+ <bug>894676</bug>
+ <bug>902801</bug>
+ <bug>906590</bug>
+ <bug>910564</bug>
+ <bug>914091</bug>
+ <bug>915195</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/curl" auto="yes" arch="*">
+ <unaffected range="ge">8.3.0-r2</unaffected>
+ <vulnerable range="lt">8.3.0-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A command line tool and library for transferring data with URLs.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in curl. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.
+
+Note that the risk of remote code execution is limited to SOCKS usage.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All curl users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-misc/curl-8.3.0-r2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43551">CVE-2022-43551</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43552">CVE-2022-43552</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-23914">CVE-2023-23914</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-23915">CVE-2023-23915</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-23916">CVE-2023-23916</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-27533">CVE-2023-27533</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-27534">CVE-2023-27534</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-27535">CVE-2023-27535</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-27536">CVE-2023-27536</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-27537">CVE-2023-27537</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-27538">CVE-2023-27538</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-28319">CVE-2023-28319</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-28320">CVE-2023-28320</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-28321">CVE-2023-28321</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-28322">CVE-2023-28322</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32001">CVE-2023-32001</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-38039">CVE-2023-38039</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-38545">CVE-2023-38545</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-38546">CVE-2023-38546</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-10-11T08:40:59.014071Z">sam</metadata>
+ <metadata tag="submitter" timestamp="2023-10-11T08:40:59.017290Z">sam</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 19e8bf2e3f89..e9c2bb0897bd 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 11 Oct 2023 04:40:16 +0000
+Wed, 11 Oct 2023 10:39:48 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index ed19c04acb3a..f7738e0e33eb 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-e4a47f747e38bf26733ce68c8e1a738f3e70725d 1696919294 2023-10-10T06:28:14+00:00
+3dfe02046c2bc76fb7e910a04702603b72fcb98c 1697013684 2023-10-11T08:41:24+00:00