diff options
author | V3n3RiX <venerix@koprulu.sector> | 2022-03-20 00:40:44 +0000 |
---|---|---|
committer | V3n3RiX <venerix@koprulu.sector> | 2022-03-20 00:40:44 +0000 |
commit | 4cbcc855382a06088e2f016f62cafdbcb7e40665 (patch) | |
tree | 356496503d52354aa6d9f2d36126302fed5f3a73 /metadata/glsa | |
parent | fcc5224904648a8e6eb528d7603154160a20022f (diff) |
gentoo resync : 20.03.2022
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/Manifest | 30 | ||||
-rw-r--r-- | metadata/glsa/Manifest.files.gz | bin | 518284 -> 518604 bytes | |||
-rw-r--r-- | metadata/glsa/glsa-202202-02.xml | 90 | ||||
-rw-r--r-- | metadata/glsa/glsa-202202-03.xml | 141 | ||||
-rw-r--r-- | metadata/glsa/timestamp.chk | 2 | ||||
-rw-r--r-- | metadata/glsa/timestamp.commit | 2 |
6 files changed, 248 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index c701f32555c8..ba6d87f0bf97 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 518284 BLAKE2B cb5fac863af3ef8aeec2b30770dcc46b92cbbaa35f883be3558623dd9e5b3307de19f033786959c2acefd089b402b92ae2601f1a2c9fbecd7bfee07eeebbf7b1 SHA512 052cb56c55e024e97ce62af25a94a63d53c61d2136da88877dd492ef68703ac7e8da03f6d57bdbf30b2c7ff7dccedfad2ae627469dda5745354b99d6f6e960d8 -TIMESTAMP 2022-02-02T00:09:13Z +MANIFEST Manifest.files.gz 518604 BLAKE2B 771190ff87bcfe6702a19150591bf573a429c51546ab7bd3ae25f101a4ec657d93d6fb83f7cb3aa4055e581eab5fde9d88a73a604dc34f426cb30ebb4385af9b SHA512 0b5d0f14e5d6ec3ff896d9d472edea00620a08f552ffc5516b0264e609527cf65471ee37a5002559add52d5c1898b2b60d48c9e97e6d2451bd84bf24fd112ab4 +TIMESTAMP 2022-03-19T23:39:33Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmH5y6lfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmI2abVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klCWrg/5AQb9fUAY1Z8o2AYlWPpwcfOjZJHf/B9kRiZ1kcFdpPrWsGXUqL/QtXEX -usof0+97y6/nFWhKQxLqVsTY9V6WCq4grT4hV6fwazEs94IGkZcSMd+wgAnaoDzC -aoFyDRxJOH2/liMN33A2t8KpZ3WqTG+vcKLf4ZJlTK2HgjPjlIfpZpiXUSR3kIZ2 -baAP9NwKLvRMBjSYmhANnhYWj8ft7DuF3TMC+6oABmfADzBMolaV2QcwfrPp4ysh -sMnIBQDoDr9OLjx25EFv3woYr6u2W5Re9GbbFoY4vG5JTwc/bWCBI8RSfkxG/Z8o -c7JwsNQBVfrh/bcIrJh1WnOA+cI17nsafMhR4Jm+wYEy0ZUIS2irj/MONpu/0Vgg -djhWzWrVq6s6WNPRDFfQKMQlE2r3sbdmjMiVqSqsP7pzOlfoIcexxcA/6ZtXweom -zfte0O6bsfPi6VU1+eNxwN/MOpdAvgeiCTvIjxhwsivGdJqXmibSXXpEUuDI8TLy -SAD1cOm1O9VO6oxsoUTJLnr6NDhVl3khWtznFO8/Htl+3F41daXz2PTZwwlUDV1c -RMMeM8E/4sQ4+OK8yXFA40Aio2OLXYDJ5lRa+UbKpBqtzXiYJBTJ+YpZZUDzYoum -DNI6t169r/odSFWOaAuq9ostOwf2UJzcT+u9YJrk3FpY1A5falE= -=V5HZ +klDzdg//bS5SxtNotiIGKYr/qMcpBdKy41SCM25dVgEeYnMokQ1HNme9GlJnQKZG +8N42+qWvFNPLp909NWFd/Xt6iDLiJv6nGxiC2dSGwLN2Y5RG4CDXqd9BkumDsrol +VIRh1PfKYwyGsxADbu1Ev1Nmk9XmMYZI/Eee69JGJerQpuizWSu2PDNrBnPEjzia +fWbMmO5zFqigtVwQP478GwZIsatpUNsJ5ft+tAJkZOOLviNhuVuDZdstPRPNHB0B +SZFDqBGVUhiwccPDGNueID6FYUgJ7pUCpUEALhVE+wKBvY3AuqdCfQJGwMlI3eCu +AAIyI/R8+CdgySfM9ZXnjA3epAxVe0/6p/9zt4uOv1E6CCalL/LMJgJGx7nlg1Yt +miUvZOkNeciIV8sp5hp9sHLpQ0JbvPuTBXdhulLTHJwklWG3S6NKHZvGC8U++HQ6 +jx0Xw4epjsuaNDC1dZZXyZRdOVwd5L4x2QOduSg4agKJ4V38FtURBnolNkiH0ykq +aIchPk1tWV5s0MD5cpam2OYTavakkI8PSNEFW3NfD66q6g0wfMB+7/nA59NrA1nQ +wSp3CqGcX8cuE/k/yHIwVvKJVvwUZ3Qt3ZXYKtPp1RKG2KLYaudpa0RRtSgEpqSj +au6//a3W1QgzU0x7PGbFxwcHIlVhDrV4et3Jm5GgmD/y+9tl5ts= +=0GxU -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz Binary files differindex c2498e00e944..f971639f2c97 100644 --- a/metadata/glsa/Manifest.files.gz +++ b/metadata/glsa/Manifest.files.gz diff --git a/metadata/glsa/glsa-202202-02.xml b/metadata/glsa/glsa-202202-02.xml new file mode 100644 index 000000000000..4052f2b557e1 --- /dev/null +++ b/metadata/glsa/glsa-202202-02.xml @@ -0,0 +1,90 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202202-02"> + <title>Chromium, Google Chrome: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Chromium and Google +Chrome, the worst of which could result in the arbitrary execution +of code. + </synopsis> + <product type="ebuild">chromium,google-chrome</product> + <announced>2022-02-20</announced> + <revised count="1">2022-02-20</revised> + <bug>832559</bug> + <bug>833432</bug> + <access>remote</access> + <affected> + <package name="www-client/chromium" auto="yes" arch="*"> + <unaffected range="ge">98.0.4758.102</unaffected> + <vulnerable range="lt">98.0.4758.102</vulnerable> + </package> + <package name="www-client/google-chrome" auto="yes" arch="*"> + <unaffected range="ge">98.0.4758.102</unaffected> + <vulnerable range="lt">98.0.4758.102</vulnerable> + </package> + </affected> + <background> + <p>Chromium is an open-source browser project that aims to build a safer, +faster, and more stable way for all users to experience the web. + +Google Chrome is one, fast, simple, and secure browser for all your +devices. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Chromium and Google +Chrome. Please review the CVE identifiers referenced below for details. + </p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Chromium users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-98.0.4758.102" + </code> + + <p>All Google Chrome users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/google-chrome-98.0.4758.102" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0452">CVE-2022-0452</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0453">CVE-2022-0453</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0454">CVE-2022-0454</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0455">CVE-2022-0455</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0456">CVE-2022-0456</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0457">CVE-2022-0457</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0458">CVE-2022-0458</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0459">CVE-2022-0459</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0460">CVE-2022-0460</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0461">CVE-2022-0461</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0462">CVE-2022-0462</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0463">CVE-2022-0463</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0464">CVE-2022-0464</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0465">CVE-2022-0465</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0466">CVE-2022-0466</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0467">CVE-2022-0467</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0468">CVE-2022-0468</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0469">CVE-2022-0469</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0470">CVE-2022-0470</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0603">CVE-2022-0603</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0604">CVE-2022-0604</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0605">CVE-2022-0605</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0606">CVE-2022-0606</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0607">CVE-2022-0607</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0608">CVE-2022-0608</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0609">CVE-2022-0609</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0610">CVE-2022-0610</uri> + </references> + <metadata tag="requester" timestamp="2022-02-20T04:27:54.011934Z">sam</metadata> + <metadata tag="submitter" timestamp="2022-02-20T04:27:54.021175Z">sam</metadata> +</glsa> diff --git a/metadata/glsa/glsa-202202-03.xml b/metadata/glsa/glsa-202202-03.xml new file mode 100644 index 000000000000..ae075c5b85b2 --- /dev/null +++ b/metadata/glsa/glsa-202202-03.xml @@ -0,0 +1,141 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202202-03"> + <title>Mozilla Firefox: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code.</synopsis> + <product type="ebuild">firefox,firefox-bin</product> + <announced>2022-02-21</announced> + <revised count="1">2022-02-21</revised> + <bug>802768</bug> + <bug>807947</bug> + <bug>813498</bug> + <bug>821385</bug> + <bug>828538</bug> + <bug>831039</bug> + <bug>832992</bug> + <access>remote</access> + <affected> + <package name="www-client/firefox" auto="yes" arch="*"> + <unaffected range="ge" slot="esr">91.6.0</unaffected> + <unaffected range="ge" slot="rapid">97.0</unaffected> + <vulnerable range="lt">97.0</vulnerable> + </package> + <package name="www-client/firefox-bin" auto="yes" arch="*"> + <unaffected range="ge" slot="esr">91.6.0</unaffected> + <unaffected range="ge" slot="rapid">97.0</unaffected> + <vulnerable range="lt">97.0</vulnerable> + </package> + </affected> + <background> + <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-91.6.0:esr" + </code> + + <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.6.0:esr" + </code> + + <p>All Mozilla Firefox users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-97.0:rapid" + </code> + + <p>All Mozilla Firefox binary users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-97.0:rapid" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29970">CVE-2021-29970</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29972">CVE-2021-29972</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29974">CVE-2021-29974</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29975">CVE-2021-29975</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29976">CVE-2021-29976</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29977">CVE-2021-29977</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29980">CVE-2021-29980</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29981">CVE-2021-29981</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29982">CVE-2021-29982</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29984">CVE-2021-29984</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29985">CVE-2021-29985</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29986">CVE-2021-29986</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29987">CVE-2021-29987</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29988">CVE-2021-29988</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29989">CVE-2021-29989</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29990">CVE-2021-29990</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30547">CVE-2021-30547</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38491">CVE-2021-38491</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38493">CVE-2021-38493</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38495">CVE-2021-38495</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38503">CVE-2021-38503</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38504">CVE-2021-38504</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38506">CVE-2021-38506</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38507">CVE-2021-38507</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38508">CVE-2021-38508</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38509">CVE-2021-38509</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4129">CVE-2021-4129</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4140">CVE-2021-4140</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43536">CVE-2021-43536</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43537">CVE-2021-43537</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43538">CVE-2021-43538</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43539">CVE-2021-43539</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43540">CVE-2021-43540</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43541">CVE-2021-43541</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43542">CVE-2021-43542</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43543">CVE-2021-43543</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43545">CVE-2021-43545</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43546">CVE-2021-43546</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0511">CVE-2022-0511</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22737">CVE-2022-22737</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22738">CVE-2022-22738</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22739">CVE-2022-22739</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22740">CVE-2022-22740</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22741">CVE-2022-22741</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22742">CVE-2022-22742</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22743">CVE-2022-22743</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22745">CVE-2022-22745</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22747">CVE-2022-22747</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22748">CVE-2022-22748</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22751">CVE-2022-22751</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22753">CVE-2022-22753</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22754">CVE-2022-22754</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22755">CVE-2022-22755</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22756">CVE-2022-22756</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22757">CVE-2022-22757</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22758">CVE-2022-22758</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22759">CVE-2022-22759</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22760">CVE-2022-22760</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22761">CVE-2022-22761</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22762">CVE-2022-22762</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22763">CVE-2022-22763</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22764">CVE-2022-22764</uri> + <uri>MOZ-2021-0004</uri> + <uri>MOZ-2021-0005</uri> + <uri>MOZ-2021-0006</uri> + <uri>MOZ-2021-0007</uri> + <uri>MOZ-2021-0008</uri> + </references> + <metadata tag="requester" timestamp="2022-02-21T02:34:25.098926Z">ajak</metadata> + <metadata tag="submitter" timestamp="2022-02-21T02:34:25.104535Z">ajak</metadata> +</glsa> diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index e3077fd5cd3d..1b660cba95b5 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Wed, 02 Feb 2022 00:09:07 +0000 +Sat, 19 Mar 2022 23:39:30 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 1ddda011c9cc..2e35e640c7ca 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -d2418b0a913a694a55e21440268b44301931867c 1643686264 2022-02-01T03:31:04+00:00 +57effa1a78ecfa61900fdedbc9401d0948141e99 1645484369 2022-02-21T22:59:29+00:00 |