From fcefa9aa213e0ff26901b351fccd47393113ae5d Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 19 Dec 2022 07:47:44 +0000 Subject: gentoo auto-resync : 19:12:2022 - 07:47:44 --- metadata/glsa/Manifest | 30 ++++++++-------- metadata/glsa/Manifest.files.gz | Bin 537682 -> 538471 bytes metadata/glsa/glsa-202212-01.xml | 72 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-202212-02.xml | 45 ++++++++++++++++++++++++ metadata/glsa/glsa-202212-03.xml | 61 +++++++++++++++++++++++++++++++++ metadata/glsa/glsa-202212-04.xml | 53 ++++++++++++++++++++++++++++ metadata/glsa/glsa-202212-05.xml | 48 ++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 9 files changed, 296 insertions(+), 17 deletions(-) create mode 100644 metadata/glsa/glsa-202212-01.xml create mode 100644 metadata/glsa/glsa-202212-02.xml create mode 100644 metadata/glsa/glsa-202212-03.xml create mode 100644 metadata/glsa/glsa-202212-04.xml create mode 100644 metadata/glsa/glsa-202212-05.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 8b876a787a61..0534de4a7b2e 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 537682 BLAKE2B 5ea36706e9f3100f98a8bfc48465fc9c9965ad20b834454f02d0d345f47d095e5a9ed35b5f6e37007ee947d09446b720eafc19bfcbc8f9bac4db48a6a80580dd SHA512 0f5654de23f73899b445d3d10fa87c3ab643f77308df25999549e1b63748b5f101eb3f130afac8fb3e03eab64646d0e2016efd11a0f4eccc7a3b6117155d8d63 -TIMESTAMP 2022-12-19T01:09:56Z +MANIFEST Manifest.files.gz 538471 BLAKE2B b7385901234c82cabfe7b6fe500f9a2de535ba832c5fe98f7b1adcf90342ab9ac009a4eefb2c71141609f93233148e5db41c6f760cbea8413d0a285b67c25f90 SHA512 8b561e583b67bc367b59eefc1d958442632b1001434a1d0874a9ae00334c80cc4a27278dac1813b0d7b255f214d060c5e60573b828bb87fc8e319dc9233f12aa +TIMESTAMP 2022-12-19T07:09:56Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOfueRfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOgDkRfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klBWORAAqllxAzLJuJBXOh+whkjYbxQI4d91nQX7i0ZNcUFxFVOWjse3Gc44zI0h -Oxw4nzhOq2yTbPvib4HRMikaZW60tMKjYU9TIwKI37hhKfeRB7Lq7Vuxt9j5otDW -adwkNtHcnXawb90SI2c2qJ6qau81kcD8cJrU9uzSi07AE+19B7Tv/dPFoowIT//a -fSxE/iDqOpFW8WL9PuiGB0lo/J8skncwGyZj1gRgl5kXdjB4UkqkxcZg7b/0aqUQ -EDCV2cAhOrKIxxPxt4HtE0ShBI2j3Pu6wbkJEgU0fWRIt9RS+/x6nJKfVi9eNpdm -p5Z+NrboeNKhBYwwiK3PaO+eEWZioWglw4pd9N90c4hv3GxkerCXwRw2rDc1+i/P -3Az0KEdlq1DQvGxXja5gql6lG+bryivV/hlG+YlJB/dBgY/ouI/ax+phsfe0p6y8 -TBDENredfXkeIyoZ+mNPkLZCNybDrOR4CI9YGVX74hvcOkDDJzz9R5QOGZaQhGLn -+eUZLayHTT+mvDidWNDoObroUX4RXPbTYe6Y1UZC/rc+VbB4QGbj39qCuU7YPIv6 -rJvK3XESFDlRMVUvQ3aJyCYLmVES8UaT+lNDNLntOy6bc3JWEFemdtpuWfsPddBK -42jIqbLbtGZPW0aNM6034OhHexxhQvSQlKzCBTP83+M839X6pDM= -=ZmSw +klCqMRAAiS85QIrWOG7GEQupDhxFa8Qg2qkynW2EMTrAo8SOjQrCJPCmJJl+41+N +p8yS90hnD37EjPvJocFXQzlY1rJxmtTCImI0zcUFsqF7AAEoS7eWxTUvD58YJ0/+ +0Saiwbl9C5UaW5lQiD6+MjhjpQowleN7eV6gRhfYNlLueM4FHrj503KVVRY+nyIJ +66I+LFEcOQzMe83uOj089P43mnBeX5W0cMlQY2f/3Lg/eSMhv7k4za8qkz+LO1x3 +dcmBb1vU0DtP6DrMkVmLPUoadSWJ5qNl8qV6kUhH/6UXtZmWt4NFvoBbCHTOtco+ +7VWCcaS//6hlQHz06gY+ZbGzzMJ4sPyLljg1SjqoRiAjr0A+TzPBzBCkFOqAQ+yD +AwapIwvVfFDG2+l7p8K4RMSrWSNNz75/VoBeMQxVTe4DFSTiEMDyGFN2UtuOT5E/ +u7z0JtKCpKUQRqYU7H9smVpzeqsI0pDdTP6aEv40H+9O2HGtCymxeFanWmDZKci1 +Lf8EajFAq9TIMNZByBUmxMQHOaBXWba9sFsXkBSW2CZEOEOXFYx0IX4FoIinPyxd +YTfNc/eQPbrnq0D9NOrgcCFTslnHf3MqE2PZrYsBiqvKYTIWkkRCcpaqwfry/iGE +vN1wXKYKVdimOH9Axvice/Z5U8p0nAvFHJJems/c6aAncrzD5iQ= +=e+c5 -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 1de893074500..08a5b8f59c90 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-202212-01.xml b/metadata/glsa/glsa-202212-01.xml new file mode 100644 index 000000000000..9eff8a9e59b1 --- /dev/null +++ b/metadata/glsa/glsa-202212-01.xml @@ -0,0 +1,72 @@ + + + + curl: Multiple Vulnerabilities + Multiple vulnerabilities have been found in curl, the worst of which could result in arbitrary code execution. + curl + 2022-12-19 + 2022-12-19 + 803308 + 813270 + 841302 + 843824 + 854708 + 867679 + 878365 + remote + + + 7.86.0 + 7.86.0 + + + +

A command line tool and library for transferring data with URLs.

+
+ +

Multiple vulnerabilities have been discovered in curl. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All curl users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.86.0" + +
+ + CVE-2021-22922 + CVE-2021-22923 + CVE-2021-22925 + CVE-2021-22926 + CVE-2021-22945 + CVE-2021-22946 + CVE-2021-22947 + CVE-2022-22576 + CVE-2022-27774 + CVE-2022-27775 + CVE-2022-27776 + CVE-2022-27779 + CVE-2022-27780 + CVE-2022-27781 + CVE-2022-27782 + CVE-2022-30115 + CVE-2022-32205 + CVE-2022-32206 + CVE-2022-32207 + CVE-2022-32208 + CVE-2022-32221 + CVE-2022-35252 + CVE-2022-35260 + CVE-2022-42915 + CVE-2022-42916 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202212-02.xml b/metadata/glsa/glsa-202212-02.xml new file mode 100644 index 000000000000..8048cd8cb806 --- /dev/null +++ b/metadata/glsa/glsa-202212-02.xml @@ -0,0 +1,45 @@ + + + + Unbound: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Unbound, the worst of which could result in denial of service. + unbound + 2022-12-19 + 2022-12-19 + 872209 + 866881 + remote + + + 1.16.3 + 1.16.3 + + + +

Unbound is a validating, recursive, and caching DNS resolver.

+
+ +

Multiple vulnerabilities have been discovered in Unbound. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Unbound users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-dns/unbound-1.16.3" + +
+ + CVE-2022-3204 + CVE-2022-30698 + CVE-2022-30699 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202212-03.xml b/metadata/glsa/glsa-202212-03.xml new file mode 100644 index 000000000000..a025a7bd3169 --- /dev/null +++ b/metadata/glsa/glsa-202212-03.xml @@ -0,0 +1,61 @@ + + + + Oracle VirtualBox: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Oracle Virtualbox, the worst of which could result in privilege escalation from a guest to the host. + virtualbox,virtualbox-modules + 2022-12-19 + 2022-12-19 + 877601 + remote + + + 6.1.40 + 6.1.40 + + + 6.1.40 + 6.1.40 + + + +

VirtualBox is a powerful virtualization product from Oracle.

+
+ +

Multiple vulnerabilities have been discovered in Oracle VirtualBox. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Oracle VirtualBox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-6.1.40" + + +

All Oracle VirtualBox modules users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-modules-6.1.40" + +
+ + CVE-2022-21620 + CVE-2022-21621 + CVE-2022-21627 + CVE-2022-39421 + CVE-2022-39422 + CVE-2022-39423 + CVE-2022-39424 + CVE-2022-39425 + CVE-2022-39426 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202212-04.xml b/metadata/glsa/glsa-202212-04.xml new file mode 100644 index 000000000000..89b0b0039175 --- /dev/null +++ b/metadata/glsa/glsa-202212-04.xml @@ -0,0 +1,53 @@ + + + + LibreOffice: Arbitrary Code Execution + A vulnerability has been discovered in LibreOffice which could result in arbitrary script execution via crafted links. + libreoffice,libreoffice-bin + 2022-12-19 + 2022-12-19 + 876869 + remote + + + 7.3.6.2 + 7.3.6.2 + + + 7.3.6.2 + 7.3.6.2 + + + +

LibreOffice is a powerful office suite; its clean interface and powerful tools let you unleash your creativity and grow your productivity.

+
+ +

LibreOffice links using the vnd.libreoffice.command scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning.

+
+ +

An attacker able to coerce a victim into opening a crafted LibreOffice document and execute certain actions with it could achieve remote code execution.

+
+ +

There is no known workaround at this time.

+
+ +

All LibreOffice users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-office/libreoffice-7.3.6.2" + + +

All LibreOffice binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-office/libreoffice-bin-7.3.6.2" + +
+ + CVE-2022-3140 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202212-05.xml b/metadata/glsa/glsa-202212-05.xml new file mode 100644 index 000000000000..9c936babde8f --- /dev/null +++ b/metadata/glsa/glsa-202212-05.xml @@ -0,0 +1,48 @@ + + + + Mozilla Network Security Service (NSS): Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in NSS, the worst of which could result in arbitrary code execution. + nss + 2022-12-19 + 2022-12-19 + 827946 + 836386 + 848984 + 877169 + remote + + + 3.79.2 + 3.79.2 + + + +

The Mozilla Network Security Service is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates.

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Network Security Service (NSS). Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Network Security Service (NSS) users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.79.2" + +
+ + CVE-2021-43527 + CVE-2022-1097 + CVE-2022-3479 + MFSA-2021-51 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 867187f303cf..3acc99a24bd0 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Mon, 19 Dec 2022 01:09:52 +0000 +Mon, 19 Dec 2022 07:09:53 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index bc76378b1cd8..2b634000a4d7 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -be9dce898af341b1581822048910cec753530cb0 1669334514 2022-11-25T00:01:54+00:00 +300d0a6989f134e6228f91cb9ea405db485ee8f0 1671415469 2022-12-19T02:04:29+00:00 -- cgit v1.2.3