summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202101-34.xml
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-202101-34.xml')
-rw-r--r--metadata/glsa/glsa-202101-34.xml48
1 files changed, 48 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202101-34.xml b/metadata/glsa/glsa-202101-34.xml
new file mode 100644
index 000000000000..bedeea759a1d
--- /dev/null
+++ b/metadata/glsa/glsa-202101-34.xml
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202101-34">
+ <title>Telegram Desktop: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Telegram, the worst of
+ which could result in information disclosure.
+ </synopsis>
+ <product type="ebuild">telegram</product>
+ <announced>2021-01-27</announced>
+ <revised count="1">2021-01-27</revised>
+ <bug>736774</bug>
+ <bug>749288</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-im/telegram-desktop" auto="yes" arch="*">
+ <unaffected range="ge">2.4.4</unaffected>
+ <vulnerable range="lt">2.4.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Telegram is a messaging app with a focus on speed and security.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Telegram Desktop.
+ Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Telegram Desktop users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-im/telegram-desktop-2.4.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-17448">CVE-2020-17448</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-25824">CVE-2020-25824</uri>
+ </references>
+ <metadata tag="requester" timestamp="2021-01-27T04:40:13Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2021-01-27T16:13:13Z">sam_c</metadata>
+</glsa>