diff options
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/Manifest | 30 | ||||
-rw-r--r-- | metadata/glsa/Manifest.files.gz | bin | 593481 -> 593961 bytes | |||
-rw-r--r-- | metadata/glsa/glsa-202412-12.xml | 60 | ||||
-rw-r--r-- | metadata/glsa/glsa-202412-13.xml | 88 | ||||
-rw-r--r-- | metadata/glsa/glsa-202412-14.xml | 51 | ||||
-rw-r--r-- | metadata/glsa/timestamp.chk | 2 | ||||
-rw-r--r-- | metadata/glsa/timestamp.commit | 2 |
7 files changed, 216 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 9b2a69bfd79f..657c100fb5e0 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 593481 BLAKE2B ee22f7c11f33df43a454552d1b8d10d1f96d1802d7fced628a7d07606ddfbf6c846c83faa7621de294b183429366dcc42e80da94b91a2fb761ee3f94e2c85ff2 SHA512 a19559f4dd8c5e382086e5dbaa70e8e2d9e9c9e61e9c81a9309fb2e7fd0cbea622192db4fc799a381855e29e422c461e3ba8808cf8e6e744208eb758356b71af -TIMESTAMP 2024-12-08T00:58:12Z +MANIFEST Manifest.files.gz 593961 BLAKE2B 9e51eddc4258dfd293772a8c82ec289f86114e18a46bf56e420b57980f7cf9b37fee6f93f04ed908923c02115eb1c6e416bc8f7d8e4cfa472e2c9d7b9148eae8 SHA512 99327e19d75eafe07369324a0998606992392285f4c4b207c1a84f2552b3eae76e148bff763328130eaf3f032059e57f9f032f99bec89f3e0eb5c0b5ccd19f27 +TIMESTAMP 2024-12-09T01:40:18Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmdU7yVfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmdWSoJfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klAcPg/+JYtQiSZCCiVpJIfb4xHImRx3vIDotQK1iq9WLjkq5sqbhSlQIkrvwurs -IFmEcGPyx1hubbtvfH8EiPH6A324wrWRieeje9CUI7PJrW7UQi91/twn0/hPtaBk -bu3ODDvMRq3cgjR5o/OmHamFAWTmXLPzrE12rp6w5M4ypu9y7DPm9IbDkzwONFgs -3iY2JG4cbXcqf14XhCdAESY679w41JPahI1uJXwzhKiyUyRu3+mdBwvC6pqssfRD -zzwmHhPoqR9kpau5EfKpBKbQ+XreXHKN3HxQVnhfb5HAwUwMXOyZJ9/4jY8r16k/ -GmO8A4FPuI5DSGwBizybU3mx1HXnvES5gHa2VLic6GEK+9OxYl/Hdk3N/D1TEzXW -5/5Kis6MiQQGH4wyE74iHZwWb5UUTRvJh/hcXFf4GAjILtBBPT26qLNFIqtyLbh4 -LxnrunEp3oWHtOV+CsGlDVzjyYGJeda6AkCUFCPQARWgac/KoxmMyp3+3ghJfd5v -NiCDHzAMl2bpC/JsGfaYn7iW7YbB3/xBYThGHDHHNHN40K5SLvTAd0BXKaxXtypw -0JKnwu4NQdXBEfuYGQgNAuVLOhdyAg+OozTlSfNzgd1B7UaxEv1hARk4GX6FibTk -NBJMgUYga7QTRVz7VK82RwOwq1wl0yaoNBODMsM4CcdX9cyvZc4= -=orG/ +klABCBAAqSzgCRoGKycBrgE2jn6Cc3GPulFPT497EBCmu01aOis1wyL/tTZsRD/E +opkQ5aOy4OPGmJSw0/9KwquG9wYiwylqdQIzUaHcCmB78Wc79SCqrZddvDu7b+Bk +w/n3yXimZ7n2EmE/8axQ7Kt51GL0nY8yS1eXuv/3pqOsO7Z8ujjw9JEncVszcxaB +PtVbqW9rIBXoh0IqkV9iaCnB2LHCq2kGd81Qx3wm5IowPCbRFPRngkLCITLgOQyn +awWm95+S1M2CMRwC/j88eDnzUhxYrGkJKLVs0DJpODIaU//tYPXeurTQXsbPTDZX +wE3dByOeooR05eSTZIJC0uu3kmGtAST3qJhJDBo0px2vTdtKgh2ZvtMibahIikjl +sg2y/bODIrAW+iFYeA3lz/ySGNYaWlaZjQiQ97oZKBrbFLX/Akhq55XT6wrDWwBS +GUkPkYqRZb/gP7rR7cC5SyHusKzuqBPjuhhQOpAvABi7QAqXy8IeSZ7jZ5fW6D9N +ZwnJCHmITi3ODtwQCrQeO8UUKXtsbDBle+wBhrl71t3gzbOKutlaKMrUZv+VpvfP +2pLe1UWqOInaN7Qa6/Q/ZW0naLHQZlqh/i78HPwbXjA38hEVHU6FlgLNOt9borJc +ecQcldzBUXe1iwFHgRgVOs38+yI+D0TCSxGQ9ki5x3V8obAdkAA= +=5RYi -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz Binary files differindex 7788e1605e96..32a2d2dd0951 100644 --- a/metadata/glsa/Manifest.files.gz +++ b/metadata/glsa/Manifest.files.gz diff --git a/metadata/glsa/glsa-202412-12.xml b/metadata/glsa/glsa-202412-12.xml new file mode 100644 index 000000000000..c9363090995e --- /dev/null +++ b/metadata/glsa/glsa-202412-12.xml @@ -0,0 +1,60 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202412-12"> + <title>PostgreSQL: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been discovered in PostgreSQL, the worst of which could lead to arbitrary code execution.</synopsis> + <product type="ebuild">postgresql</product> + <announced>2024-12-08</announced> + <revised count="1">2024-12-08</revised> + <bug>943512</bug> + <access>remote</access> + <affected> + <package name="dev-db/postgresql" auto="yes" arch="*"> + <unaffected range="ge" slot="12">12.21</unaffected> + <unaffected range="ge" slot="13">13.17</unaffected> + <unaffected range="ge" slot="14">14.14</unaffected> + <unaffected range="ge" slot="15">15.9</unaffected> + <unaffected range="ge" slot="16">16.5</unaffected> + <unaffected range="ge" slot="17">17.1</unaffected> + <vulnerable range="lt" slot="12">12.21</vulnerable> + <vulnerable range="lt" slot="13">13.17</vulnerable> + <vulnerable range="lt" slot="14">14.14</vulnerable> + <vulnerable range="lt" slot="15">15.9</vulnerable> + <vulnerable range="lt" slot="16">16.5</vulnerable> + <vulnerable range="lt" slot="17">17.1</vulnerable> + </package> + </affected> + <background> + <p>PostgreSQL is an open source object-relational database management system.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All PostgreSQL users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-db/postgresql-12.21:12" + # emerge --ask --oneshot --verbose ">=dev-db/postgresql-13.17:13" + # emerge --ask --oneshot --verbose ">=dev-db/postgresql-14.14:14" + # emerge --ask --oneshot --verbose ">=dev-db/postgresql-15.9:15" + # emerge --ask --oneshot --verbose ">=dev-db/postgresql-16.5:16" + # emerge --ask --oneshot --verbose ">=dev-db/postgresql-17.1:17" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-10976">CVE-2024-10976</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-10977">CVE-2024-10977</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-10978">CVE-2024-10978</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-10979">CVE-2024-10979</uri> + </references> + <metadata tag="requester" timestamp="2024-12-08T08:29:04.506280Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-12-08T08:29:04.508614Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/glsa-202412-13.xml b/metadata/glsa/glsa-202412-13.xml new file mode 100644 index 000000000000..77a0f6a02702 --- /dev/null +++ b/metadata/glsa/glsa-202412-13.xml @@ -0,0 +1,88 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202412-13"> + <title>Spidermonkey: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been discovered in Spidermonkey, the worst of which could lead to arbitrary code execution.</synopsis> + <product type="ebuild">spidermonkey</product> + <announced>2024-12-08</announced> + <revised count="1">2024-12-08</revised> + <bug>935552</bug> + <bug>936217</bug> + <bug>937469</bug> + <bug>941176</bug> + <access>local and remote</access> + <affected> + <package name="dev-lang/spidermonkey" auto="yes" arch="*"> + <unaffected range="ge" slot="115">115.15.0</unaffected> + <vulnerable range="lt" slot="115">115.15.0</vulnerable> + </package> + </affected> + <background> + <p>SpiderMonkey is Mozilla’s JavaScript and WebAssembly Engine, used in Firefox, Servo and various other projects. It is written in C++, Rust and JavaScript. You can embed it into C++ and Rust projects, and it can be run as a stand-alone shell.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Spidermonkey. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Spidermonkey users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/spidermonkey-115.15.0:115" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-5693">CVE-2024-5693</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-5696">CVE-2024-5696</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-5700">CVE-2024-5700</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-6601">CVE-2024-6601</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-6602">CVE-2024-6602</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-6603">CVE-2024-6603</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-6604">CVE-2024-6604</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7518">CVE-2024-7518</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7519">CVE-2024-7519</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7520">CVE-2024-7520</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7521">CVE-2024-7521</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7522">CVE-2024-7522</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7523">CVE-2024-7523</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7524">CVE-2024-7524</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7525">CVE-2024-7525</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7526">CVE-2024-7526</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7527">CVE-2024-7527</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7528">CVE-2024-7528</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7529">CVE-2024-7529</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-7531">CVE-2024-7531</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8381">CVE-2024-8381</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8382">CVE-2024-8382</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8383">CVE-2024-8383</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8384">CVE-2024-8384</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8385">CVE-2024-8385</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8386">CVE-2024-8386</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8387">CVE-2024-8387</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8389">CVE-2024-8389</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-8394">CVE-2024-8394</uri> + <uri>MFSA-2024-25</uri> + <uri>MFSA-2024-26</uri> + <uri>MFSA-2024-28</uri> + <uri>MFSA2024-29</uri> + <uri>MFSA2024-30</uri> + <uri>MFSA2024-31</uri> + <uri>MFSA2024-33</uri> + <uri>MFSA2024-34</uri> + <uri>MFSA2024-35</uri> + <uri>MFSA2024-38</uri> + <uri>MFSA2024-39</uri> + <uri>MFSA2024-40</uri> + <uri>MFSA2024-41</uri> + <uri>MFSA2024-43</uri> + <uri>MFSA2024-44</uri> + </references> + <metadata tag="requester" timestamp="2024-12-08T08:30:35.080391Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-12-08T08:30:35.086284Z">graaff</metadata> +</glsa> diff --git a/metadata/glsa/glsa-202412-14.xml b/metadata/glsa/glsa-202412-14.xml new file mode 100644 index 000000000000..f351fb59fd26 --- /dev/null +++ b/metadata/glsa/glsa-202412-14.xml @@ -0,0 +1,51 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202412-14"> + <title>HashiCorp Consul: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been discovered in HashiCorp Consul, the worst of which could result in denial of service.</synopsis> + <product type="ebuild">consul</product> + <announced>2024-12-08</announced> + <revised count="1">2024-12-08</revised> + <bug>907925</bug> + <bug>917614</bug> + <bug>925030</bug> + <access>remote</access> + <affected> + <package name="app-admin/consul" auto="yes" arch="*"> + <unaffected range="ge">1.15.10</unaffected> + <vulnerable range="lt">1.15.10</vulnerable> + </package> + </affected> + <background> + <p>HashiCorp Consul is a tool for service discovery, monitoring and configuration.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in HashiCorp Consul. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="low"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All HashiCorp Consul users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/consul-1.15.10" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-1297">CVE-2023-1297</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-2816">CVE-2023-2816</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-44487">CVE-2023-44487</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23322">CVE-2024-23322</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23323">CVE-2024-23323</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23324">CVE-2024-23324</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23325">CVE-2024-23325</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23327">CVE-2024-23327</uri> + </references> + <metadata tag="requester" timestamp="2024-12-08T08:38:34.763660Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-12-08T08:38:34.766478Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 8b48be8e8900..f03d2a2872f5 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 08 Dec 2024 00:58:06 +0000 +Mon, 09 Dec 2024 01:40:13 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index f8d64bd3345e..b3f45f008db7 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -d68b435cf0bf62e307cf4887a99866274a0677d7 1733570991 2024-12-07T11:29:51Z +8e9782e9da489c617d2f765d94af1f83cb851840 1733647137 2024-12-08T08:38:57Z |