From 6819e3514f137590abb4b6a9a7ec68f82d4e8d4d Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 26 Nov 2023 10:34:57 +0000 Subject: gentoo auto-resync : 26:11:2023 - 10:34:57 --- metadata/glsa/Manifest | 30 +++++++++++----------- metadata/glsa/Manifest.files.gz | Bin 554858 -> 555178 bytes metadata/glsa/glsa-202311-14.xml | 13 ++++------ metadata/glsa/glsa-202311-15.xml | 54 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-202311-16.xml | 51 ++++++++++++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 7 files changed, 127 insertions(+), 25 deletions(-) create mode 100644 metadata/glsa/glsa-202311-15.xml create mode 100644 metadata/glsa/glsa-202311-16.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 710e9266985e..c8e22b0a7152 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 554858 BLAKE2B 4f19a75565a5054be3c31a4dc88800b57c5bf8c0cce0f797ec11a4fdc90418321f82e646b672ccf214f6e5daf616ea1a3d8115453bb3365e85aee430998c6ff0 SHA512 4f9f54210f84e01496fd22447309d2a8874935b91ae5935863e7352b16bc198b5d50c3422852939c69e9eeb69efd2408cbb531b82c307ec560ecc068a89ef820 -TIMESTAMP 2023-11-26T04:10:24Z +MANIFEST Manifest.files.gz 555178 BLAKE2B 6f7788bc9b1ea931b70747fd6d385fa1890cce388a76936608f714307dbcbeae2d9145f0c6e5791c27efc18d570d45c696742893ea8b2da7a63e8f5b118ef602 SHA512 afe413bd1320f209b79cd480fb4ed5b3383410ec487ce67b00f8573bd43e7c7316ee27a1c4ab3901cd035b65216d9053c974953a39ef471e8aa74a1aef400e36 +TIMESTAMP 2023-11-26T10:10:26Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVixTBfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVjGZJfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klCO+g/+KdfPEQmvLfgB51AXZAALDDt7xUakdYjsYypWp9J7VmIEG2dAKJd7GK7O -7LPIrX3qV9bQbh2twvNt9Rdd/WMaFyplvClf4ct49Kxa6hPYg2WVzVIs4sH/Vd6x -KPuaBl38qWjZxwmdpYszuJ3Zh2n8WeKKA1bjIp55MRvtvPG3Tp85MTRW8nzoYQzy -YKeS5tSwW+oei/MUqz/CrCWuCFli9syF1bwJQhRZ74vc6eXcKkJNL7fXLABcXveu -CliT4sH8jT8CHsgA64bR19X9T472FAcgUa8u/I2InLZ6i6uWKg5mmIeVCiEnu4Cf -xNmXZT7pMB7J3B4VnrmdYLXyYCVqZ8tXWTYfrCOvN4KoOB9ZCF8fFBajZZ9ABXmI -oFBA648rzR3SrDzgKWlLyPQsW48d9HHNaldi9MP8w1D6Nnid9otyDYfSoh0zrbQ9 -VzsMFz5q0RzMdIDgidd2NIilYkcAdm9Abr+ecQ2BVUfny/OQ7J0ZMqZ3utB4TmEh -ahooZ4SYVvePR39Jd/ks3sUh+PKrX+fvKN1DLfcwtEcDSI/x68Yb6VZWjknPP2fG -sQnJ9Epofcl/+6UTyp/hnSLiaIqBbm29r4ttW1Q4gJjrOpm8Nhx6+l7R4C2N0OCr -VaSbkhUU+iS86eBxubZecKl8R231beHefEOnWDgbAdQzHiOi0PA= -=FZ22 +klD7whAAlijqSmx8sGpynzTK8kWHQ0+8hvT0EK1zikt5ZcSpGt9sv+iohKQUoSde +mMHo83TaOAQwrBbjcHfL/IaiNytV3a2RNuYnadP5RPusxhCgi/jowR8ZattBRX0g +frwbij6UxSlZ5411Et5Fg3kLonjcl7nTrdNoc1vyi/Gtubnq+/D2C+g11Z4PGfBf +cQzI7nMgtHWY49Znce5hzQj/N+E9lXH7HVFO+W1qPNEXNm74trZOCymsazGCjWVU +nKQsXxbkkAEr3Ye4/O2S9vDiZQdaRVBthf/KZRgS/WsXGwZfUkobvvC8rLr8ncqx +3Yyln5mMBPER9iBlegvFAs20F+COqz/5ukpqmuz/O1Tz1xr8W37iYL4naFRTwyuO +XciCeaDf+HxxEql+8rDwjdAWvKU6opFqMlTojrbAEtYxb3Hf0Nc9ALOU9m/gaUnC +2RD/HzA4+NSlyC1UGvv7iPD9YRSzjBmG7WRzOsLUU2RWvt8OU6bh8LyOnu5fpG64 +SMMiqg6DwFqN2cAqR8FGp+qgTgzN3afFkBVG5Do7/IKvhMOPyix6Al648IpmzNZb +AV3+QaKpBUzsMP9s1oNQZwMZgv8G7TpXCG5Q+PSCXjvzP2rv63SVllsCEfqDQZRE ++6iBZnV3/HUiLoq6vzEL+zysH5PUDmK2+vFal8ZR25lLMKdhrMY= +=elhe -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 619c99eccf25..3bdb5c3ac073 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-202311-14.xml b/metadata/glsa/glsa-202311-14.xml index 8ae2ab551c6b..d676730e8be3 100644 --- a/metadata/glsa/glsa-202311-14.xml +++ b/metadata/glsa/glsa-202311-14.xml @@ -5,14 +5,13 @@ Multiple vulnerabilities have been discoverd in GRUB, which may lead to secure boot circumvention or code execution. grub 2023-11-25 - 2023-11-25 + 2023-11-26 881413 - 915187 remote - 2.06-r9 - 2.06-r9 + 2.06-r4 + 2.06-r4 @@ -32,15 +31,13 @@ # emerge --sync - # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.06-r9" + # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.06-r4" CVE-2022-2601 CVE-2022-3775 - CVE-2023-4692 - CVE-2023-4693 graaff graaff - \ No newline at end of file + diff --git a/metadata/glsa/glsa-202311-15.xml b/metadata/glsa/glsa-202311-15.xml new file mode 100644 index 000000000000..5c59967732a3 --- /dev/null +++ b/metadata/glsa/glsa-202311-15.xml @@ -0,0 +1,54 @@ + + + + LibreOffice: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in LibreOffice, the worst of which could lead to code execution. + libreoffice,libreoffice-bin + 2023-11-26 + 2023-11-26 + 908083 + local + + + 7.5.3.2 + 7.5.3.2 + + + 7.5.3.2 + 7.5.3.2 + + + +

LibreOffice is a powerful office suite; its clean interface and powerful tools let you unleash your creativity and grow your productivity.

+
+ +

Multiple vulnerabilities have been discovered in LibreOffice. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All LibreOffice binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-office/libreoffice-bin-7.5.3.2" + + +

All LibreOffice users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-office/libreoffice-7.5.3.2" + +
+ + CVE-2023-0950 + CVE-2023-2255 + + graaff + graaff +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202311-16.xml b/metadata/glsa/glsa-202311-16.xml new file mode 100644 index 000000000000..6459679c3308 --- /dev/null +++ b/metadata/glsa/glsa-202311-16.xml @@ -0,0 +1,51 @@ + + + + Open vSwitch: Multiple Vulnerabilities + Multiple denial of service vulnerabilites have been found in Open vSwitch. + openvswitch + 2023-11-26 + 2023-11-26 + 765346 + 769995 + 803107 + 887561 + remote + + + 2.17.6 + 2.17.6 + + + +

Open vSwitch is a production quality multilayer virtual switch.

+
+ +

Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Open vSwitch users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6" + +
+ + CVE-2020-27827 + CVE-2020-35498 + CVE-2021-3905 + CVE-2021-36980 + CVE-2022-4337 + CVE-2022-4338 + CVE-2023-1668 + + ajak + graaff +
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 6b54c3ad8134..56a0e55acd8e 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 26 Nov 2023 04:10:21 +0000 +Sun, 26 Nov 2023 10:10:22 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 2d801c2ae516..95cc5bf493ff 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -4c466f4d082dba9c6c82b370699194bb99c93843 1700911157 2023-11-25T11:19:17+00:00 +6109db58da8356109819f2e31a15acb75bbd5b61 1700993250 2023-11-26T10:07:30+00:00 -- cgit v1.2.3