From 7b9f15840068dfaeea5684f8a1af1fe460dfa14c Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 2 Jun 2018 17:18:14 +0100 Subject: gentoo resync : 02.06.2018 --- metadata/glsa/Manifest | 30 +++++++++++----------- metadata/glsa/Manifest.files.gz | Bin 424877 -> 425353 bytes metadata/glsa/glsa-201805-13.xml | 51 ++++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-201805-14.xml | 54 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-201805-15.xml | 44 +++++++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 7 files changed, 166 insertions(+), 17 deletions(-) create mode 100644 metadata/glsa/glsa-201805-13.xml create mode 100644 metadata/glsa/glsa-201805-14.xml create mode 100644 metadata/glsa/glsa-201805-15.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index ed0f2c74140f..7736a8b83db5 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 424877 BLAKE2B 9d258b6aa1aa8e8e08f8f0afae68fbee91f9c7497a691d1aec15eca7e3ef32b96d49d9309e7844b624df64c2356eb5a9c1126959674d96e04d672536f6687961 SHA512 4fe1b9686dadb6ce5e833dc3f29fc503fbc6e39f30944b93f8acc36bb52e1926d9405c9347321c6f2e2d6fdf2f57b5f27ad1b101abe6a37a7bac5ac5bdecd39d -TIMESTAMP 2018-05-29T01:38:31Z +MANIFEST Manifest.files.gz 425353 BLAKE2B ec410f73e8160a04f1e8d9ba24f8a9a7403de8d80de422b45237ee3d29412684c7b01eb6c65076d2a0e39e2a5a031fa3a30e25eaf8291e44c92b9e9e62cb3412 SHA512 f41e2315afb547d2663e7d73d1c71ddccb41cbcb981f32843e47a742285e23731f0c982f66fc7df7697259b315666ee38e690923c6014e4574c7d7496b96947a +TIMESTAMP 2018-06-02T15:08:33Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsMrxdfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsSsvFfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klA1Pg//fHSs8igloUbaDT2i3XEkIAICNBU5mou6V+8mpz+TAO4VSSwB94lmQdLJ -7zoOFp4yHU4oA5gkBwi4H64rf44/mFDk9B8UBEuKTxRUNQW/CLQOS0cZ9FWLNxmV -ZJu7Ly1krx0WPZoSUWueZ+PKl/tjxhzdZ/kv9HahN5EMXmPEbCq4MANBxE3I/Ol+ -8+6NWMAryfcTJwCS7tgt4X/LkQX7kc1ap7aESvH/Pu5sYhOBV7U57KvElptA/3qa -fdZWICv/enkXaDq6CqtiQy0Ku7QRhlthPCWJW2gXyf9UYnPXziWgqRBacvWDuSAR -M1dfmhQOe2HMb/4xDMmOHiiAyfQKl0sbsGHxdwwQA9x9m/TpRpSVFgljA/BDJgTN -1bFk0QBjMIGS8w2VYuIExLGQfdHLlpdD5fizx4h45IeYVDW4WmCGdCibG59kSv9v -C0diWZ2kEl01kel5G0/4BQOnKypABr/6jnxUFTic+niVaI19Wfnv1blWVQ7eikff -Yi17FN/ax+XVcQox/IE6TDGPu4Yz0pH8O/4gTC5WZNXgWgDCku8ZvpZUnFee9Tm/ -tqZX+neGZtKfaeHC1YM3K+0m6gJUpmpSy2gYFEunGOGUL5YKkYcRLzJ3IOngGwur -OxDDqBUEOe4K6VJkBCjGifOtEZlzFhpsz2+shtbBs50tqImYVGQ= -=dznZ +klBMUxAAsvAKow9T8Y/8MrMVXm2f6JC31f1KI/wdcKJKGbJsm9tWKfjUzQWwRcpu +DKFCu7RH7PMeNU+2YXwu51Lq55koHZBMhovttSogjmXkk3pBN97D/W6WYN7jDElV +XEBueLSriannpzfoAVAfONN0rZssk4dHJYiwMLGRvChZDQIdlD/++8PuWtSyB3FM +EakfAuecvwfMMdA7iHf+DGqFNVMQVY59wtHVJle5wcmo+KavZdWZzCMi1j12ttb9 +Zx0DOAC8hb2UzhiWISD34KRivZvQG1zJpKW3ePCZfEGsNh32rG4Ov4u4MLO/Gj1C +DodePpfHqyUTdgRMQSkkpq5VEY+fuiuK4jnHXtczeDZM/aBYGYNpaHtKp7XEQifQ +KNioa6xHbub8dovZyJRM5tzHRINfCgFvgJCf7JWiZklo9Xo7FnoEZ6MMbne2O+St +3TTxXkBe88vrPA5EHzmmMKpvdSuE1IpdGrHwfqU77zcXL8/KGCEVSGtblNprJglO +HD1/tMJbRMYKFbCWhofB0SfX10Kk7qYmgAUk2zMxi9HGH+GAqxERdlZIIKEOSzVt +vb165PblIfK3rdK+NLh/q6AGY3qkT9I/xmaBcEH9JT3JcmrFzZ0f8WQF7lWec73c +NBbj0R7a2opJ8xTnIHP9Jl7RmmZ0Bg1+h+LTeCHf+tSUl9Qx81s= +=vNl7 -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 6046dcbced99..863cd62f2c63 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-201805-13.xml b/metadata/glsa/glsa-201805-13.xml new file mode 100644 index 000000000000..701ee3093bcd --- /dev/null +++ b/metadata/glsa/glsa-201805-13.xml @@ -0,0 +1,51 @@ + + + + Git: Multiple vulnerabilities + Git contains multiple vulnerabilities that allow for the remote + execution of arbitrary code. + + git + 2018-05-30 + 2018-05-30 + 656868 + remote + + + 2.16.4 + 2.16.4 + + + +

Git is a free and open source distributed version control system + designed to handle everything from small to very large projects with + speed and efficiency. +

+
+ +

Multiple vulnerabilities have been discovered in Git. Please review the + CVE identifiers referenced below for details. +

+
+ +

Remote attackers could execute arbitrary code on both client and server.

+
+ +

There is no known workaround at this time.

+
+ +

All Git users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.16.4" + + +
+ + CVE-2018-11233 + CVE-2018-11235 + + whissi + whissi +
diff --git a/metadata/glsa/glsa-201805-14.xml b/metadata/glsa/glsa-201805-14.xml new file mode 100644 index 000000000000..3199c6204d0b --- /dev/null +++ b/metadata/glsa/glsa-201805-14.xml @@ -0,0 +1,54 @@ + + + + procps: Multiple vulnerabilities + Multiple vulnerabilities have been found in procps, the worst of + which could result in the execution of arbitrary code. + + procps + 2018-05-30 + 2018-05-30 + 656022 + local + + + 3.3.15-r1 + 3.3.15-r1 + + + +

A bunch of small useful utilities that give information about processes + using the /proc filesystem. +

+
+ +

Multiple vulnerabilities have been discovered in procps. Please review + the CVE identifiers referenced below for details. +

+
+ +

A local attacker could execute arbitrary code, escalate privileges, or + cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All procps users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-process/procps-3.3.15-r1" + +
+ + CVE-2018-1120 + CVE-2018-1121 + CVE-2018-1122 + CVE-2018-1123 + CVE-2018-1124 + + b-man + b-man +
diff --git a/metadata/glsa/glsa-201805-15.xml b/metadata/glsa/glsa-201805-15.xml new file mode 100644 index 000000000000..f6d2e91d83e2 --- /dev/null +++ b/metadata/glsa/glsa-201805-15.xml @@ -0,0 +1,44 @@ + + + + beep: Local privilege escalation + A vulnerability in beep could allow local attackers to escalate + privileges. + + beep + 2018-05-30 + 2018-05-30 + 652330 + remote + + + 1.3-r3 + 1.3-r3 + + + +

The advanced PC speaker beeper.

+
+ +

A race condition, if setuid, was discovered in beep.

+
+ +

A local attacker could escalate privileges.

+
+ +

There is no known workaround at this time.

+
+ +

All beep users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-misc/beep-1.3-r3" + +
+ + CVE-2018-0492 + + b-man + b-man +
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 8344c981c7b5..e3df520b876a 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Tue, 29 May 2018 01:38:27 +0000 +Sat, 02 Jun 2018 15:08:29 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 3ea0d85593b7..4ed1ab056d1b 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -be2cb1458d4134bc7640ad3be9ba831a525b5b72 1527350128 2018-05-26T15:55:28+00:00 +e1eed7ae3b27f8139b508d9d14861c4437216138 1527689205 2018-05-30T14:06:45+00:00 -- cgit v1.2.3