summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin424877 -> 425353 bytes
-rw-r--r--metadata/glsa/glsa-201805-13.xml51
-rw-r--r--metadata/glsa/glsa-201805-14.xml54
-rw-r--r--metadata/glsa/glsa-201805-15.xml44
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
7 files changed, 166 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index ed0f2c74140f..7736a8b83db5 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 424877 BLAKE2B 9d258b6aa1aa8e8e08f8f0afae68fbee91f9c7497a691d1aec15eca7e3ef32b96d49d9309e7844b624df64c2356eb5a9c1126959674d96e04d672536f6687961 SHA512 4fe1b9686dadb6ce5e833dc3f29fc503fbc6e39f30944b93f8acc36bb52e1926d9405c9347321c6f2e2d6fdf2f57b5f27ad1b101abe6a37a7bac5ac5bdecd39d
-TIMESTAMP 2018-05-29T01:38:31Z
+MANIFEST Manifest.files.gz 425353 BLAKE2B ec410f73e8160a04f1e8d9ba24f8a9a7403de8d80de422b45237ee3d29412684c7b01eb6c65076d2a0e39e2a5a031fa3a30e25eaf8291e44c92b9e9e62cb3412 SHA512 f41e2315afb547d2663e7d73d1c71ddccb41cbcb981f32843e47a742285e23731f0c982f66fc7df7697259b315666ee38e690923c6014e4574c7d7496b96947a
+TIMESTAMP 2018-06-02T15:08:33Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsMrxdfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsSsvFfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klA1Pg//fHSs8igloUbaDT2i3XEkIAICNBU5mou6V+8mpz+TAO4VSSwB94lmQdLJ
-7zoOFp4yHU4oA5gkBwi4H64rf44/mFDk9B8UBEuKTxRUNQW/CLQOS0cZ9FWLNxmV
-ZJu7Ly1krx0WPZoSUWueZ+PKl/tjxhzdZ/kv9HahN5EMXmPEbCq4MANBxE3I/Ol+
-8+6NWMAryfcTJwCS7tgt4X/LkQX7kc1ap7aESvH/Pu5sYhOBV7U57KvElptA/3qa
-fdZWICv/enkXaDq6CqtiQy0Ku7QRhlthPCWJW2gXyf9UYnPXziWgqRBacvWDuSAR
-M1dfmhQOe2HMb/4xDMmOHiiAyfQKl0sbsGHxdwwQA9x9m/TpRpSVFgljA/BDJgTN
-1bFk0QBjMIGS8w2VYuIExLGQfdHLlpdD5fizx4h45IeYVDW4WmCGdCibG59kSv9v
-C0diWZ2kEl01kel5G0/4BQOnKypABr/6jnxUFTic+niVaI19Wfnv1blWVQ7eikff
-Yi17FN/ax+XVcQox/IE6TDGPu4Yz0pH8O/4gTC5WZNXgWgDCku8ZvpZUnFee9Tm/
-tqZX+neGZtKfaeHC1YM3K+0m6gJUpmpSy2gYFEunGOGUL5YKkYcRLzJ3IOngGwur
-OxDDqBUEOe4K6VJkBCjGifOtEZlzFhpsz2+shtbBs50tqImYVGQ=
-=dznZ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+=vNl7
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 6046dcbced99..863cd62f2c63 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-201805-13.xml b/metadata/glsa/glsa-201805-13.xml
new file mode 100644
index 000000000000..701ee3093bcd
--- /dev/null
+++ b/metadata/glsa/glsa-201805-13.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201805-13">
+ <title>Git: Multiple vulnerabilities</title>
+ <synopsis>Git contains multiple vulnerabilities that allow for the remote
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">git</product>
+ <announced>2018-05-30</announced>
+ <revised count="1">2018-05-30</revised>
+ <bug>656868</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-vcs/git" auto="yes" arch="*">
+ <unaffected range="ge">2.16.4</unaffected>
+ <vulnerable range="lt">2.16.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Git is a free and open source distributed version control system
+ designed to handle everything from small to very large projects with
+ speed and efficiency.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Git. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="high">
+ <p>Remote attackers could execute arbitrary code on both client and server.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Git users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-vcs/git-2.16.4"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-11233">CVE-2018-11233</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-11235">CVE-2018-11235</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-05-30T00:57:53Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2018-05-30T01:20:47Z">whissi</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201805-14.xml b/metadata/glsa/glsa-201805-14.xml
new file mode 100644
index 000000000000..3199c6204d0b
--- /dev/null
+++ b/metadata/glsa/glsa-201805-14.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201805-14">
+ <title>procps: Multiple vulnerabilities </title>
+ <synopsis>Multiple vulnerabilities have been found in procps, the worst of
+ which could result in the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">procps</product>
+ <announced>2018-05-30</announced>
+ <revised count="1">2018-05-30</revised>
+ <bug>656022</bug>
+ <access>local</access>
+ <affected>
+ <package name="sys-process/procps" auto="yes" arch="*">
+ <unaffected range="ge">3.3.15-r1</unaffected>
+ <vulnerable range="lt">3.3.15-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A bunch of small useful utilities that give information about processes
+ using the /proc filesystem.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in procps. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could execute arbitrary code, escalate privileges, or
+ cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All procps users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-process/procps-3.3.15-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1120">CVE-2018-1120</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1121">CVE-2018-1121</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1122">CVE-2018-1122</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1123">CVE-2018-1123</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1124">CVE-2018-1124</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-05-29T13:26:11Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-05-30T14:04:23Z">b-man</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201805-15.xml b/metadata/glsa/glsa-201805-15.xml
new file mode 100644
index 000000000000..f6d2e91d83e2
--- /dev/null
+++ b/metadata/glsa/glsa-201805-15.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201805-15">
+ <title>beep: Local privilege escalation </title>
+ <synopsis>A vulnerability in beep could allow local attackers to escalate
+ privileges.
+ </synopsis>
+ <product type="ebuild">beep</product>
+ <announced>2018-05-30</announced>
+ <revised count="1">2018-05-30</revised>
+ <bug>652330</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-misc/beep" auto="yes" arch="*">
+ <unaffected range="ge">1.3-r3</unaffected>
+ <vulnerable range="lt">1.3-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The advanced PC speaker beeper.</p>
+ </background>
+ <description>
+ <p>A race condition, if setuid, was discovered in beep.</p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could escalate privileges.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All beep users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-misc/beep-1.3-r3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-0492">CVE-2018-0492</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-05-28T02:25:00Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-05-30T14:05:31Z">b-man</metadata>
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 8344c981c7b5..e3df520b876a 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Tue, 29 May 2018 01:38:27 +0000
+Sat, 02 Jun 2018 15:08:29 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 3ea0d85593b7..4ed1ab056d1b 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-be2cb1458d4134bc7640ad3be9ba831a525b5b72 1527350128 2018-05-26T15:55:28+00:00
+e1eed7ae3b27f8139b508d9d14861c4437216138 1527689205 2018-05-30T14:06:45+00:00