summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-06-23 07:00:28 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-06-23 07:00:28 +0100
commite23cdda4dbb0c83b9e682ab5e916085a35203da5 (patch)
tree5a4ac448a3b288b731c24d947e0ce52df3cab07b /metadata/glsa
parent8187a741807f3e9a9e26304973cf18087dcf2560 (diff)
gentoo resync : 23.06.2018
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin425986 -> 426460 bytes
-rw-r--r--metadata/glsa/glsa-201806-05.xml53
-rw-r--r--metadata/glsa/glsa-201806-06.xml67
-rw-r--r--metadata/glsa/glsa-201806-07.xml49
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
7 files changed, 186 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 4f2a9e2e7962..c3553df7de4c 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 425986 BLAKE2B 7d85d5d425d6a32154acb4a6caf5510b1727824049e4d280e4ce24df212ed1afbd08799a2cc7c144ede280b60154612e1328ddb782e47076fb1ea7af095c3b33 SHA512 e30fd9fcd31461c74df766927e752a6d54f7b8d0fbbb414546d1dea373dbc0058af9ac0adc109de0105cbe98d3ae59802a6ade9f2b520edf7cc1b52ea112c9a9
-TIMESTAMP 2018-06-16T02:38:30Z
+MANIFEST Manifest.files.gz 426460 BLAKE2B 47694bd3ef3c615341d613415950b0242b5038a27c4ebe5cfbcbd26dbd4cdf9a80251ec31f482f1575b622e4c7b6577fa42adb2ec5074a46b45ff15ddfdfe1b1 SHA512 685738a5c048270cbefc11e9bf44bb952395b8423bf32612d4c7c6519b5b09941e4920caa34fcbd798a247315ab3dfb6d919b8a36b224acdcaaa2909bff6f2d0
+TIMESTAMP 2018-06-23T05:08:35Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlskeCZfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlst1dNfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAuKA//R7vn8WbOnK3bn6+1TkjPzv8Qt6EIhvFqNz6muJ2/T1/V2JBFlB1SUw9h
-8jt6U/s64Xmajzpcb8wYBT/5hkpYjVVyGrmoxeo3OWBzBt1VzxeXMQA3tS1Zb8EB
-kq61IMPA6lsJal13tXxxi0ujZLdA6KfFmmh6119yun2JDRMKhydJplHAOAwneQJn
-Q9EbEZzQtrQJEwkUGUQlurcP7/1kLMNCOnojKgsw1OyMcigrjiFNKrNOnl0Js3jO
-MUegsalLmSa5N9bHFJsbhsNQVpdIctZE+7sm0dDDm9ew0B0POH8Q7NsnMVli69tV
-k1d9AR6XmkeCB3sUEBUWhUdUh75cZj3JK5KWwicpSvLoJbGS5wXrFrS1Yy6e0Wrc
-hwsXw2S6TAmtRe72ZyQAOIR8fIcNq4ZM6eDhdgi59v3ygf2j35ucCccCbd8h0UNr
-ItJtOfqmzM4S6JYtZQIjNrXvPdCkn2IFFw1pPD2wCxkMTP+GyKT5aIGS6gbTT00t
-tkyNn39LbLNgaPik1Tcdl9wP3lcTyPGQDWk+GitVgm6k91fQQJ2rabiOTYYfvmGn
-sGRa5gRx7kpEiIGS9JV06MbjzXisXzUEFxwTKrCfF3FGccorK4xj/u4NSCRsEaXc
-glnU/FgaEw4c4x6r28h1rThperAU2clCg+MlDMsdl2Cfkjqbeq0=
-=OLTR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+=nzqZ
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 40f16a604f30..b789ac8f5af8 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-201806-05.xml b/metadata/glsa/glsa-201806-05.xml
new file mode 100644
index 000000000000..a0b0fb5a36c9
--- /dev/null
+++ b/metadata/glsa/glsa-201806-05.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201806-05">
+ <title>cURL: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in cURL, the worst of
+ which could result in a Denial of Service condition.
+ </synopsis>
+ <product type="ebuild">curl</product>
+ <announced>2018-06-19</announced>
+ <revised count="1">2018-06-19</revised>
+ <bug>655266</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/curl" auto="yes" arch="*">
+ <unaffected range="ge">7.60.0</unaffected>
+ <vulnerable range="lt">7.60.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A command line tool and library for transferring data with URLs.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in cURL. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Remote attackers could cause a Denial of Service condition, obtain
+ sensitive information, or have other unspecified impacts.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All cURL users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/curl-7.60.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000300">
+ CVE-2018-1000300
+ </uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000301">
+ CVE-2018-1000301
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-06-13T20:21:48Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-06-19T23:55:18Z">b-man</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201806-06.xml b/metadata/glsa/glsa-201806-06.xml
new file mode 100644
index 000000000000..61facab759e0
--- /dev/null
+++ b/metadata/glsa/glsa-201806-06.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201806-06">
+ <title>Chromium, Google Chrome: User-assisted execution of arbitrary code</title>
+ <synopsis>A vulnerablity has been found in Chromium and Chrome that could
+ allow a remote attacker to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">chrome,chromium</product>
+ <announced>2018-06-20</announced>
+ <revised count="1">2018-06-20</revised>
+ <bug>658040</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">67.0.3396.87</unaffected>
+ <vulnerable range="lt">67.0.3396.87</vulnerable>
+ </package>
+ <package name="www-client/chrome" auto="yes" arch="*">
+ <unaffected range="ge">67.0.3396.87</unaffected>
+ <vulnerable range="lt">67.0.3396.87</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+
+ </background>
+ <description>
+ <p>An out of bounds flaw has discovered in Chromium and Chrome’s V8
+ component.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, by enticing a user to visit a specially crafted
+ website, could execute arbitrary code with the privileges of the process
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-67.0.3396.87"
+ </code>
+
+ <p>All Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/chrome-67.0.3396.87"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6149">CVE-2018-6149</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-06-18T15:45:47Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2018-06-20T00:23:01Z">irishluck83</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201806-07.xml b/metadata/glsa/glsa-201806-07.xml
new file mode 100644
index 000000000000..5f956e06d5ef
--- /dev/null
+++ b/metadata/glsa/glsa-201806-07.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201806-07">
+ <title>Transmission: Remote code execution </title>
+ <synopsis>A vulnerability in Transmission could allow a remote attacker to
+ execute arbitrary RPC commands.
+ </synopsis>
+ <product type="ebuild">transmission</product>
+ <announced>2018-06-20</announced>
+ <revised count="1">2018-06-20</revised>
+ <bug>644406</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-p2p/transmission" auto="yes" arch="*">
+ <unaffected range="ge">2.93</unaffected>
+ <vulnerable range="lt">2.93</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Transmission is a cross-platform BitTorrent client.</p>
+ </background>
+ <description>
+ <p>A vulnerability was discovered in how Transmission handles access
+ control through the X-Transmission-Session-Id.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could execute arbitrary RFC commands or consequently
+ conduct a DNS rebinding attack.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Transmission users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-p2p/transmission-"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5702">CVE-2018-5702</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-06-11T15:35:43Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-06-20T00:24:22Z">irishluck83</metadata>
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index a1b9bb79d317..c30cc2b38f99 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sat, 16 Jun 2018 02:38:26 +0000
+Sat, 23 Jun 2018 05:08:31 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 2fc2c8370740..48672ed37550 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-4cb84c65fba89ce4840b325b360cc5346c9677f2 1528942991 2018-06-14T02:23:11+00:00
+5b6712dd5c527643b1249a76e15d0921eda06151 1529454280 2018-06-20T00:24:40+00:00