summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-12-20 13:50:54 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-12-20 13:50:54 +0000
commitaec6329fe6b56821fd643ccaacb4d5d61f4eaad6 (patch)
tree8c6e7db4b9a4a624121681a167e21bda8e3cfeec /metadata/glsa
parent0c8ede87a5d0aa1ec25364a435296ec7aa8b9634 (diff)
gentoo auto-resync : 20:12:2023 - 13:50:54
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin555652 -> 555967 bytes
-rw-r--r--metadata/glsa/glsa-202312-02.xml42
-rw-r--r--metadata/glsa/glsa-202312-03.xml62
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
6 files changed, 121 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 1f2fc4f0c9b9..bfba67914638 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 555652 BLAKE2B db9cf5206d9ceddaca8a68b4bf7f7ae528b88643f304cb02178e6516db789e072f19544b11fd07ca92e7c80c589b8b66ece5f49c746eb801b97383bbafd1f932 SHA512 f9958af059dd9b625daf56f6b4902011d7fc39a90ba956c342e1067f960a07cba8953dfed3f68b813916acab646a12243ae32da4878afce08b6a7142d90aa871
-TIMESTAMP 2023-12-20T07:09:52Z
+MANIFEST Manifest.files.gz 555967 BLAKE2B f8d4fef48648a9d09bbe93d208448de86b22cd76da4d314ac930d88c564c4839518a18954f79ce2207b72e6559b200a25946f00b481a39f8f280a3da7d8bd5d0 SHA512 e6bd36f85039b3e2f213edf290b2f44b0dfedc95bf381b126768d42ddf622495421571000978e136eb8f92aa4df5801ecf04d531f791c017b32a4ad73b757884
+TIMESTAMP 2023-12-20T12:48:36Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmWCk0BfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmWC4qVfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBseBAAmm04pm2PCqg2vzIqV7LRlFvDmPNg0UHAUjG1Z8B9GuJzhVyh6ZlNHyoj
-WjCInKniJVvtoSe7KZF90wR1yO34fpAsRKJRQ1R70GtvrgiLSH6IyQiLYQWb5d2e
-bbgB/agye7V4NbLNa432pWJLixLKcM6FK+8o2d7xPf9gOPZ7lvWELioceBqgkkc9
-cRMHSAdwcPagTIw/Z/VDVvOXG6U/VIqAOIRMkSM63f0eRZn1natBMdZmXlvnnrPb
-culFQYkrL91SuqArl67o6bLknb5GdR92DCgOfWbXnI1ugW5Qt2QCPw8dTBpG3NNw
-gMo2faOIAvlsd3GSK+lelUYJ8vfMeoGaisX0GBQHh+EaSG5MEa2xf3OYTW1ixWw3
-jKjxzbXrUPFzPq9NHDu4mGzQzkB4ICba2HriiLtX+qed7xVCIVq31OQ+1zWlQ4lx
-Ps+rEb07X1NCmDhZxrDzIBWjbWV3/XH7ULgQh91PRSa5eAzqVE/HLuayWKFWWZ8g
-CmdFiJydGlGjDti/6kIetiFRCc0rWhBTSORQn9IhdxP0RP11uWupaO6496Ql25kW
-II3Ppbf1R83gNUL4asW+Iky+xU5oDE4TZ3n8/Odxu+Dnwp8ptTaJmOOfw1HOOMPL
-Pve7Qbg3LvZZchAi5c2c/TX7lu4p9B7Jf8ngQBUfXtk3OghP+Sg=
-=dAqi
+klDvGRAApFlhqZkSgfzLIhWXSRlfRWso3MXKMgNgrs8tMG1Hasirvz7rRFocntEn
+J0xXYOF7ua0pAc/5uLf4iB5MemjUmzUJtVYDIv2q4IPAMqubmFHoA6aS9IN9VLRp
+rT/yujTJk53OmgU+bIsBJp4n1fC88b9xbKcKMyvHmwgB6dMKwoIYfJ3Nf0UC4OXc
+gWe7BbH1PPlMibylPiUROTrxPq+zaU14858OAO1pIC9HUVMSE15p7SFLc2ymBD/7
+PuA4cvIogUVWVm8+cIikKOEO6AbfgkVloYHLj4ac7jcCZWZqi52FkLiagZlsmRUR
+33RSAaeFNmPw98QMJ8QiCz/LJAJ+XTwShzzDDGVxlvILmi2uIBM2Z2VThNuWBz1y
+JU+WqUEo+b/NJbjczyp55y00INEaLH/634+sBWSoZWvUO702H9XeHbVORLasNYfJ
+LfgHzFUFJurfK2d7Ck15cEArfm0ddUZKUCV55TYU4N43T7PrwxjwvnJJgVUzZ3IJ
+8WmvO0JbLicKMGMb8CGUJq9ZIlY8W7TsWbCqh+1oAj8Q9+nOyG9q0K7GJk4hQv3I
+g5WApQUJF4qsJ3xJDoppWxQ1ulgANywG6vkVeeDchMf65qwg2hs8se1AnqmSHyUA
+HuTaSfbE/XndNyd7510wluVpklkmudrCL2dVAOw2JDJPYMLNR1M=
+=CqIE
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index cb8367baa719..16c98dfcf002 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202312-02.xml b/metadata/glsa/glsa-202312-02.xml
new file mode 100644
index 000000000000..2c69fd4765b9
--- /dev/null
+++ b/metadata/glsa/glsa-202312-02.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202312-02">
+ <title>Minecraft Server: Remote Code Execution</title>
+ <synopsis>A vulnerability has been found in Minecraft Server which leads to remote code execution.</synopsis>
+ <product type="ebuild">minecraft-server</product>
+ <announced>2023-12-20</announced>
+ <revised count="1">2023-12-20</revised>
+ <bug>828936</bug>
+ <access>remote</access>
+ <affected>
+ <package name="games-server/minecraft-server" auto="yes" arch="*">
+ <unaffected range="ge">1.18.1</unaffected>
+ <vulnerable range="lt">1.18.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Minecraft Server is the official server for the sandbox video game.</p>
+ </background>
+ <description>
+ <p>A vulnerability has been discovered in Minecraft Server. Please review the CVE identifier referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Vulnerable Minecraft Server versions include a bundled version of log4j which is vulnerable to remote code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Minecraft Server users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=games-server/minecraft-server-1.18.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4104">CVE-2021-4104</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-12-20T07:18:06.586272Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-12-20T07:18:06.590850Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202312-03.xml b/metadata/glsa/glsa-202312-03.xml
new file mode 100644
index 000000000000..496cadb33900
--- /dev/null
+++ b/metadata/glsa/glsa-202312-03.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202312-03">
+ <title>Mozilla Thunderbird: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to remote code execution.</synopsis>
+ <product type="ebuild">thunderbird,thunderbird-bin</product>
+ <announced>2023-12-20</announced>
+ <revised count="1">2023-12-20</revised>
+ <bug>908246</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">102.12</unaffected>
+ <vulnerable range="lt">102.12</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">102.12</unaffected>
+ <vulnerable range="lt">102.12</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.12"
+ </code>
+
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.12"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32205">CVE-2023-32205</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32206">CVE-2023-32206</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32207">CVE-2023-32207</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32211">CVE-2023-32211</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32212">CVE-2023-32212</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32213">CVE-2023-32213</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32214">CVE-2023-32214</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32215">CVE-2023-32215</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34414">CVE-2023-34414</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34416">CVE-2023-34416</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-12-20T07:27:59.348197Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-12-20T07:27:59.350682Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 1f4513743499..7f1d38bd97fb 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 20 Dec 2023 07:09:49 +0000
+Wed, 20 Dec 2023 12:48:33 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 09402fb93716..a634e4ed0d72 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-ae470dfa87b9f8990a63603140849dc70c320603 1702884361 2023-12-18T07:26:01+00:00
+d581a8407333114280b6515712cb22816e2b9f36 1703057325 2023-12-20T07:28:45+00:00