summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-11-26 10:34:57 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-11-26 10:34:57 +0000
commit6819e3514f137590abb4b6a9a7ec68f82d4e8d4d (patch)
treea180edfec1f5b5e91db0b4cbcffc23d261d40e7d /metadata/glsa
parentc5ca18eee76dfed87e06ea7b99017878b77d4d24 (diff)
gentoo auto-resync : 26:11:2023 - 10:34:57
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin554858 -> 555178 bytes
-rw-r--r--metadata/glsa/glsa-202311-14.xml13
-rw-r--r--metadata/glsa/glsa-202311-15.xml54
-rw-r--r--metadata/glsa/glsa-202311-16.xml51
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
7 files changed, 127 insertions, 25 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 710e9266985e..c8e22b0a7152 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 554858 BLAKE2B 4f19a75565a5054be3c31a4dc88800b57c5bf8c0cce0f797ec11a4fdc90418321f82e646b672ccf214f6e5daf616ea1a3d8115453bb3365e85aee430998c6ff0 SHA512 4f9f54210f84e01496fd22447309d2a8874935b91ae5935863e7352b16bc198b5d50c3422852939c69e9eeb69efd2408cbb531b82c307ec560ecc068a89ef820
-TIMESTAMP 2023-11-26T04:10:24Z
+MANIFEST Manifest.files.gz 555178 BLAKE2B 6f7788bc9b1ea931b70747fd6d385fa1890cce388a76936608f714307dbcbeae2d9145f0c6e5791c27efc18d570d45c696742893ea8b2da7a63e8f5b118ef602 SHA512 afe413bd1320f209b79cd480fb4ed5b3383410ec487ce67b00f8573bd43e7c7316ee27a1c4ab3901cd035b65216d9053c974953a39ef471e8aa74a1aef400e36
+TIMESTAMP 2023-11-26T10:10:26Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVixTBfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVjGZJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCO+g/+KdfPEQmvLfgB51AXZAALDDt7xUakdYjsYypWp9J7VmIEG2dAKJd7GK7O
-7LPIrX3qV9bQbh2twvNt9Rdd/WMaFyplvClf4ct49Kxa6hPYg2WVzVIs4sH/Vd6x
-KPuaBl38qWjZxwmdpYszuJ3Zh2n8WeKKA1bjIp55MRvtvPG3Tp85MTRW8nzoYQzy
-YKeS5tSwW+oei/MUqz/CrCWuCFli9syF1bwJQhRZ74vc6eXcKkJNL7fXLABcXveu
-CliT4sH8jT8CHsgA64bR19X9T472FAcgUa8u/I2InLZ6i6uWKg5mmIeVCiEnu4Cf
-xNmXZT7pMB7J3B4VnrmdYLXyYCVqZ8tXWTYfrCOvN4KoOB9ZCF8fFBajZZ9ABXmI
-oFBA648rzR3SrDzgKWlLyPQsW48d9HHNaldi9MP8w1D6Nnid9otyDYfSoh0zrbQ9
-VzsMFz5q0RzMdIDgidd2NIilYkcAdm9Abr+ecQ2BVUfny/OQ7J0ZMqZ3utB4TmEh
-ahooZ4SYVvePR39Jd/ks3sUh+PKrX+fvKN1DLfcwtEcDSI/x68Yb6VZWjknPP2fG
-sQnJ9Epofcl/+6UTyp/hnSLiaIqBbm29r4ttW1Q4gJjrOpm8Nhx6+l7R4C2N0OCr
-VaSbkhUU+iS86eBxubZecKl8R231beHefEOnWDgbAdQzHiOi0PA=
-=FZ22
+klD7whAAlijqSmx8sGpynzTK8kWHQ0+8hvT0EK1zikt5ZcSpGt9sv+iohKQUoSde
+mMHo83TaOAQwrBbjcHfL/IaiNytV3a2RNuYnadP5RPusxhCgi/jowR8ZattBRX0g
+frwbij6UxSlZ5411Et5Fg3kLonjcl7nTrdNoc1vyi/Gtubnq+/D2C+g11Z4PGfBf
+cQzI7nMgtHWY49Znce5hzQj/N+E9lXH7HVFO+W1qPNEXNm74trZOCymsazGCjWVU
+nKQsXxbkkAEr3Ye4/O2S9vDiZQdaRVBthf/KZRgS/WsXGwZfUkobvvC8rLr8ncqx
+3Yyln5mMBPER9iBlegvFAs20F+COqz/5ukpqmuz/O1Tz1xr8W37iYL4naFRTwyuO
+XciCeaDf+HxxEql+8rDwjdAWvKU6opFqMlTojrbAEtYxb3Hf0Nc9ALOU9m/gaUnC
+2RD/HzA4+NSlyC1UGvv7iPD9YRSzjBmG7WRzOsLUU2RWvt8OU6bh8LyOnu5fpG64
+SMMiqg6DwFqN2cAqR8FGp+qgTgzN3afFkBVG5Do7/IKvhMOPyix6Al648IpmzNZb
+AV3+QaKpBUzsMP9s1oNQZwMZgv8G7TpXCG5Q+PSCXjvzP2rv63SVllsCEfqDQZRE
++6iBZnV3/HUiLoq6vzEL+zysH5PUDmK2+vFal8ZR25lLMKdhrMY=
+=elhe
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 619c99eccf25..3bdb5c3ac073 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202311-14.xml b/metadata/glsa/glsa-202311-14.xml
index 8ae2ab551c6b..d676730e8be3 100644
--- a/metadata/glsa/glsa-202311-14.xml
+++ b/metadata/glsa/glsa-202311-14.xml
@@ -5,14 +5,13 @@
<synopsis>Multiple vulnerabilities have been discoverd in GRUB, which may lead to secure boot circumvention or code execution.</synopsis>
<product type="ebuild">grub</product>
<announced>2023-11-25</announced>
- <revised count="1">2023-11-25</revised>
+ <revised count="2">2023-11-26</revised>
<bug>881413</bug>
- <bug>915187</bug>
<access>remote</access>
<affected>
<package name="sys-boot/grub" auto="yes" arch="*">
- <unaffected range="ge">2.06-r9</unaffected>
- <vulnerable range="lt">2.06-r9</vulnerable>
+ <unaffected range="ge">2.06-r4</unaffected>
+ <vulnerable range="lt">2.06-r4</vulnerable>
</package>
</affected>
<background>
@@ -32,15 +31,13 @@
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.06-r9"
+ # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.06-r4"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2601">CVE-2022-2601</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-3775">CVE-2022-3775</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4692">CVE-2023-4692</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4693">CVE-2023-4693</uri>
</references>
<metadata tag="requester" timestamp="2023-11-25T11:18:39.731078Z">graaff</metadata>
<metadata tag="submitter" timestamp="2023-11-25T11:18:39.734177Z">graaff</metadata>
-</glsa> \ No newline at end of file
+</glsa>
diff --git a/metadata/glsa/glsa-202311-15.xml b/metadata/glsa/glsa-202311-15.xml
new file mode 100644
index 000000000000..5c59967732a3
--- /dev/null
+++ b/metadata/glsa/glsa-202311-15.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202311-15">
+ <title>LibreOffice: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in LibreOffice, the worst of which could lead to code execution.</synopsis>
+ <product type="ebuild">libreoffice,libreoffice-bin</product>
+ <announced>2023-11-26</announced>
+ <revised count="1">2023-11-26</revised>
+ <bug>908083</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-office/libreoffice" auto="yes" arch="*">
+ <unaffected range="ge">7.5.3.2</unaffected>
+ <vulnerable range="lt">7.5.3.2</vulnerable>
+ </package>
+ <package name="app-office/libreoffice-bin" auto="yes" arch="*">
+ <unaffected range="ge">7.5.3.2</unaffected>
+ <vulnerable range="lt">7.5.3.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>LibreOffice is a powerful office suite; its clean interface and powerful tools let you unleash your creativity and grow your productivity.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in LibreOffice. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LibreOffice binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-office/libreoffice-bin-7.5.3.2"
+ </code>
+
+ <p>All LibreOffice users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-office/libreoffice-7.5.3.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0950">CVE-2023-0950</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-2255">CVE-2023-2255</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-11-26T07:56:03.775275Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-11-26T07:56:03.777708Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202311-16.xml b/metadata/glsa/glsa-202311-16.xml
new file mode 100644
index 000000000000..6459679c3308
--- /dev/null
+++ b/metadata/glsa/glsa-202311-16.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202311-16">
+ <title>Open vSwitch: Multiple Vulnerabilities</title>
+ <synopsis>Multiple denial of service vulnerabilites have been found in Open vSwitch.</synopsis>
+ <product type="ebuild">openvswitch</product>
+ <announced>2023-11-26</announced>
+ <revised count="1">2023-11-26</revised>
+ <bug>765346</bug>
+ <bug>769995</bug>
+ <bug>803107</bug>
+ <bug>887561</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/openvswitch" auto="yes" arch="*">
+ <unaffected range="ge">2.17.6</unaffected>
+ <vulnerable range="lt">2.17.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Open vSwitch is a production quality multilayer virtual switch.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Open vSwitch. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Open vSwitch users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-misc/openvswitch-2.17.6"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-27827">CVE-2020-27827</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35498">CVE-2020-35498</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3905">CVE-2021-3905</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36980">CVE-2021-36980</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-4337">CVE-2022-4337</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-4338">CVE-2022-4338</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-1668">CVE-2023-1668</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-11-26T10:06:58.054779Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-11-26T10:06:58.056946Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 6b54c3ad8134..56a0e55acd8e 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sun, 26 Nov 2023 04:10:21 +0000
+Sun, 26 Nov 2023 10:10:22 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 2d801c2ae516..95cc5bf493ff 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-4c466f4d082dba9c6c82b370699194bb99c93843 1700911157 2023-11-25T11:19:17+00:00
+6109db58da8356109819f2e31a15acb75bbd5b61 1700993250 2023-11-26T10:07:30+00:00