diff options
author | V3n3RiX <venerix@koprulu.sector> | 2024-11-07 03:03:27 +0000 |
---|---|---|
committer | V3n3RiX <venerix@koprulu.sector> | 2024-11-07 03:03:27 +0000 |
commit | abe17cf152eeb7571da8db4b25a30465644a41ba (patch) | |
tree | 33e648f624199affa607b84e65868f73d25281e6 /metadata/glsa | |
parent | 2ceda67569b0a59d190a0f6afe73c18336b54268 (diff) |
gentoo auto-resync : 07:11:2024 - 03:03:27
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/Manifest | 30 | ||||
-rw-r--r-- | metadata/glsa/Manifest.files.gz | bin | 590436 -> 591237 bytes | |||
-rw-r--r-- | metadata/glsa/glsa-202411-01.xml | 41 | ||||
-rw-r--r-- | metadata/glsa/glsa-202411-02.xml | 43 | ||||
-rw-r--r-- | metadata/glsa/glsa-202411-03.xml | 42 | ||||
-rw-r--r-- | metadata/glsa/glsa-202411-04.xml | 42 | ||||
-rw-r--r-- | metadata/glsa/glsa-202411-05.xml | 43 | ||||
-rw-r--r-- | metadata/glsa/timestamp.chk | 2 | ||||
-rw-r--r-- | metadata/glsa/timestamp.commit | 2 |
9 files changed, 228 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 657aaae12866..385b04e44fd7 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 590436 BLAKE2B 15aabc4185729e136cdcfaf5f8f985f8037a950c2674b40f4a60d6db55b6e66ddf62465183eec797a8745737731f08c9f5b7997b3092ca23932abe139760e3a2 SHA512 d4bc062a4c9898005fcd53314c2db40baaef3e5725ab92e762d55ae3747dcb34a1602299c2aa4bdf60a06b6f322e89ee0b897eafffb10de6e5392274ab828bc5 -TIMESTAMP 2024-11-06T02:40:48Z +MANIFEST Manifest.files.gz 591237 BLAKE2B 337b7bfb955540c4a1db37248b67e090eaeeb7b8bd1be2166a7b7b6b7877361e29661e73dffac923196433912a6797bf800bd067ee7f993890f6ac1e2f34bc49 SHA512 3ec2beca56ab3930f53a204889fc0b11246eb13af838a455e7955b61d8b6e21c61a23bc9f21acf3897bce56f1f4d035316c961dd19264f3c406050ed06677149 +TIMESTAMP 2024-11-07T02:40:47Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmcq1zBfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmcsKK9fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klBbkxAAhQ524ukEQl0f6NJaTU9R3UmBbuvIJnxQ8L8BKE9lAWrDgyodl7TKebyc -qGCYJ/j8xCIhmAxdxdEZo8QKtJ9219zQXcr6cP/5T5zfRSBdaENqRvAEQ6+58Phc -V0lw7xtadAPtw5+7g0q8M63QNhmtcpOxLA7tgkioG+iGhc4Atf4clXtBs0dsg2h1 -pcXTwG+DPcr+VpXPqiHNfJI2j6C4Sx+O13PtdqU/AHg0EmQHJiyYWlD7hU469FrF -TD6uLE0E0GA/rdzyFaX8JbwDMI15bDpOFOqT6Jfk69Q72FaTUE8q52XFJARt5gwW -sLYfMD4LGRKvu2JB+74J1VlIg8MNe+dh0y7Tme7dLNiw7TGwgA5u4HcmfqhOns0x -ohuOUrRUm3LLXnwAMbR9lvpbIBac/U6KehKt2ZUDQCDE5BHKU4gZ6MVamPNHsKcK -YYV3qoPbi0b7FJMwnMkhCopK37yHHWAUF1dYyQK5asqHkYV26QdQY3oms5Xs27tz -LjNV+FY9dTBwJH5aDjv2JKYZ+GW7rGJUOcXLW4larmMgOgcZhA3+MjM8gG/RDBgV -lNWOx31VQrVcQYiWXx9lbMFDg6Vq+2GbioYgqVYC9rRJW2cMyoKRII5aEswWVxSd -jzpUfELrv/k/5hOKxeQyZk22dzqRFzffvBL8eHjw80VxHeqaxe0= -=1gxs +klDapA//ZxCIpvWq6w9eD6Ivc+r+Kj7cmRZAi/+F++QYh8luRI8MTtGat6FdYLSy +R8JOLwOh1kdtbzCYJ3kinpeYOxPaUEXxCAR1ToP17VVnftRDGF3K8psg1u6evv+Z +u1Ai5mz/CdwXtLq6jmbeNs/B/We4kytCbHQIROodOrCcHqCxk5f7UfyS7Nq4g83k +v8kKbvWtModsyjij/f0mmlcEtTCVdQe90aAAbWaUJ5DfBSKnvQwJHTsu5hnsvQF+ +xwClnbPCDdMdKx+YhDQvHe6P+HbcDUWogwtwGSQWhFtawdDr8rY/Oe9pf9xH9m5p +3PqJkI91s+wCNS1q+o0mNoLi891T+zq2PRMegEqeVqdWg/GdUbrXYQjOfKD0w+Qv +R42qF4PSrJpOGGAbKzh3CJJPOtzaTY8ftHfaN+2sdbMl+9uV3RFsfyK6/BXzwUqP +StVYDAdLofB7QaVIhH4h6x07niQC/uLRjovABeXNp+n1bgrCOY5LHQPhH6HT8dzG +GNss76rzzeraQuRamY+uOz3ObE57S1Laj/EGUv0vziNaZcBubyLqe5IAp593aaW/ +fOgfCaH4lZ/T/Z4WQ8SC7alWj5nMHCnEXSWdQoZVWq0p42uzHFhkXKfYrBLRbh97 +ur+DsRoktbInkvArHQGA1SVJysfsZvEUf5WC7C0dkuJgMLXwjVA= +=F5FX -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz Binary files differindex 3b2eab36a094..6a5fd4ebf046 100644 --- a/metadata/glsa/Manifest.files.gz +++ b/metadata/glsa/Manifest.files.gz diff --git a/metadata/glsa/glsa-202411-01.xml b/metadata/glsa/glsa-202411-01.xml new file mode 100644 index 000000000000..3cd99d6fb585 --- /dev/null +++ b/metadata/glsa/glsa-202411-01.xml @@ -0,0 +1,41 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202411-01"> + <title>Neat VNC: Authentication Bypass</title> + <synopsis>A vulnerability has been discovered in Neat VNC, which can lead to authentication bypass.</synopsis> + <product type="ebuild">neatvnc</product> + <announced>2024-11-06</announced> + <revised count="1">2024-11-06</revised> + <bug>937140</bug> + <access>remote</access> + <affected> + <package name="gui-libs/neatvnc" auto="yes" arch="*"> + <unaffected range="ge">0.8.1</unaffected> + <vulnerable range="lt">0.8.1</vulnerable> + </package> + </affected> + <background> + <p>Neat VNC is a liberally licensed VNC server library that's intended to be fast and neat.</p> + </background> + <description> + <p>Neat VNC allows remote attackers to bypass authentication via a request in which the client specifies an insecure security type such as "Type 1 - None", which is accepted even if it is not offered by the server, as originally demonstrated using a long password.</p> + </description> + <impact type="high"> + <p>A remote attacker can opt not to use any authentication method and access the VNC server.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Neat VNC users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=gui-libs/neatvnc-0.8.1" + </code> + </resolution> + <references> + </references> + <metadata tag="requester" timestamp="2024-11-06T10:04:44.010327Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-11-06T10:04:44.016422Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/glsa-202411-02.xml b/metadata/glsa/glsa-202411-02.xml new file mode 100644 index 000000000000..12faaef09e82 --- /dev/null +++ b/metadata/glsa/glsa-202411-02.xml @@ -0,0 +1,43 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202411-02"> + <title>Flatpak: Sandbox Escape</title> + <synopsis>A vulnerability has been discovered in Flatpak, which can lead to a sandbox escape.</synopsis> + <product type="ebuild">flatpak</product> + <announced>2024-11-06</announced> + <revised count="1">2024-11-06</revised> + <bug>937936</bug> + <access>remote</access> + <affected> + <package name="sys-apps/flatpak" auto="yes" arch="*"> + <unaffected range="ge">1.4.10</unaffected> + <vulnerable range="lt">1.4.10</vulnerable> + </package> + </affected> + <background> + <p>Flatpak is a Linux application sandboxing and distribution framework.</p> + </background> + <description> + <p>A vulnerability has been discovered in Flatpak. Please review the CVE identifier referenced below for details.</p> + </description> + <impact type="high"> + <p>A malicious or compromised Flatpak app using persistent directories could
+read and write files in locations it would not normally have access to.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Flatpak users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.4.10" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-42472">CVE-2024-42472</uri> + </references> + <metadata tag="requester" timestamp="2024-11-06T12:12:48.512741Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-11-06T12:12:48.515088Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/glsa-202411-03.xml b/metadata/glsa/glsa-202411-03.xml new file mode 100644 index 000000000000..3b801a3310b8 --- /dev/null +++ b/metadata/glsa/glsa-202411-03.xml @@ -0,0 +1,42 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202411-03"> + <title>Ubiquiti UniFi: Privilege Escalation</title> + <synopsis>A vulnerability has been discovered in Ubiquiti UniFi, which can lead to local privilege escalation.</synopsis> + <product type="ebuild">unifi</product> + <announced>2024-11-06</announced> + <revised count="1">2024-11-06</revised> + <bug>941922</bug> + <access>local</access> + <affected> + <package name="net-wireless/unifi" auto="yes" arch="*"> + <unaffected range="ge">8.5.6</unaffected> + <vulnerable range="lt">8.5.6</vulnerable> + </package> + </affected> + <background> + <p>Ubiquiti UniFi is a Management Controller for Ubiquiti Networks UniFi APs.</p> + </background> + <description> + <p>A vulnerability has been discovered in Ubiquiti UniFi. Please review the CVE identifier referenced below for details.</p> + </description> + <impact type="high"> + <p>The vulnerability allows a malicious actor with a local operational system user to execute high privilege actions on UniFi Network Server.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Ubiquiti UniFi users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-wireless/unifi-8.5.6" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-42028">CVE-2024-42028</uri> + </references> + <metadata tag="requester" timestamp="2024-11-06T12:57:53.228208Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-11-06T12:57:53.232043Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/glsa-202411-04.xml b/metadata/glsa/glsa-202411-04.xml new file mode 100644 index 000000000000..719a3378d3ef --- /dev/null +++ b/metadata/glsa/glsa-202411-04.xml @@ -0,0 +1,42 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202411-04"> + <title>EditorConfig core C library: arbitrary stack write</title> + <synopsis>A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution.</synopsis> + <product type="ebuild">editorconfig-core-c</product> + <announced>2024-11-06</announced> + <revised count="1">2024-11-06</revised> + <bug>905308</bug> + <access>local and remote</access> + <affected> + <package name="app-text/editorconfig-core-c" auto="yes" arch="*"> + <unaffected range="ge">0.12.6</unaffected> + <vulnerable range="lt">0.12.6</vulnerable> + </package> + </affected> + <background> + <p>EditorConfig core library written in C (for use by plugins supporting EditorConfig parsing)</p> + </background> + <description> + <p>A vulnerability has been discovered in EditorConfig Core C library. Please review the CVE identifier referenced below for details.</p> + </description> + <impact type="normal"> + <p>Please review the referenced CVE identifier for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All EditorConfig core C library users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/editorconfig-core-c-0.12.6" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0341">CVE-2023-0341</uri> + </references> + <metadata tag="requester" timestamp="2024-11-06T13:45:42.462581Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-11-06T13:45:42.465707Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/glsa-202411-05.xml b/metadata/glsa/glsa-202411-05.xml new file mode 100644 index 000000000000..bbff68c04a71 --- /dev/null +++ b/metadata/glsa/glsa-202411-05.xml @@ -0,0 +1,43 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202411-05"> + <title>libgit2: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution.</synopsis> + <product type="ebuild">libgit2</product> + <announced>2024-11-06</announced> + <revised count="1">2024-11-06</revised> + <bug>891525</bug> + <bug>923971</bug> + <access>remote</access> + <affected> + <package name="dev-libs/libgit2" auto="yes" arch="*"> + <unaffected range="ge">1.7.2</unaffected> + <vulnerable range="lt">1.7.2</vulnerable> + </package> + </affected> + <background> + <p>libgit2 is a portable, pure C implementation of the Git core methods provided as a re-entrant linkable library with a solid API, allowing you to write native speed custom Git applications in any language that supports C bindings.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in libgit2. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All libgit2 users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/libgit2-1.7.2" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-22742">CVE-2023-22742</uri> + </references> + <metadata tag="requester" timestamp="2024-11-06T14:15:55.911812Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-11-06T14:15:55.915992Z">graaff</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 82d56615b53b..b2379dc33b1d 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Wed, 06 Nov 2024 02:40:45 +0000 +Thu, 07 Nov 2024 02:40:42 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 7474dc84acd3..4ae8a8888c86 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -93155fde00088b123d8b46acf068ecadcf7bcfdb 1727512056 2024-09-28T08:27:36Z +781f9b3a3d3c32e196db69205e615bdfd40b6c49 1730902566 2024-11-06T14:16:06Z |