diff options
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/Manifest | 30 | ||||
-rw-r--r-- | metadata/glsa/Manifest.files.gz | bin | 421853 -> 422971 bytes | |||
-rw-r--r-- | metadata/glsa/glsa-201804-16.xml | 61 | ||||
-rw-r--r-- | metadata/glsa/glsa-201804-17.xml | 53 | ||||
-rw-r--r-- | metadata/glsa/glsa-201804-18.xml | 51 | ||||
-rw-r--r-- | metadata/glsa/glsa-201804-19.xml | 54 | ||||
-rw-r--r-- | metadata/glsa/glsa-201804-20.xml | 50 | ||||
-rw-r--r-- | metadata/glsa/glsa-201804-21.xml | 50 | ||||
-rw-r--r-- | metadata/glsa/glsa-201804-22.xml | 104 | ||||
-rw-r--r-- | metadata/glsa/timestamp.chk | 2 | ||||
-rw-r--r-- | metadata/glsa/timestamp.commit | 2 |
11 files changed, 440 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 5faaee263df5..6b50b77be853 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 421853 BLAKE2B 1455395962a18ec555da3b924331a3c3d1949b66ce1a960d2b01f823a6484858192d344637523a331c9eb80780a3c1a8b84b64f86021c2dd3acb13a90a4ab7ef SHA512 41bb22594fbb475f187ff9f69f493f69a0b0c1743516600c65f1993fdb43df98716283668ceab5400de005ee1ccd7aaf2592ae42b90669a40334270ab5bf2df6 -TIMESTAMP 2018-04-22T12:38:25Z +MANIFEST Manifest.files.gz 422971 BLAKE2B ea5a8afb2444da16a6c088605ba9c8961cc9cd6cb4556e7fd6b341f8cf071cb886137416ae20c139fdcbaf3bc1ed107454ccba1610a638e2bbc802d94d1b0d22 SHA512 326344d87327efd232cbb04fac7cee4d2e42315a8e9fd26f5c155bfacff92f0112a397371bb749b92ab35a58695c81fad3b55fab3e7482a39592891f68a0a5f3 +TIMESTAMP 2018-04-28T17:38:33Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlrcgkFfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlrksZlfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klC6Bg/+LBzYHJlBk1Dt9bF42CxoJ0uq1zCBRIaMgZTZG5d2TqINE6wtwu8hocw3 -9SjsZPpp/quriaxsCum3x7KD0ir8Sv2Q9eYndiwddt3kFNV7+mmeuvG2czhZGakq -dMLZZEslMEttVIBQrYINCWnFJM1lyhN1IiATJpsrDqiAXGysxOyD15bvahVLFWcL -NwcXZcHSPwjxfUOKn1cEgj0tGZj2LtDhySQOYTRxCnF7SvA3fpQtH9undT8B24bc -bjZKN1YFjsDrd9PtYXUZMrKMMLeseBnKDN60eoXvcNm4NcorLoNVJHbq3RrF0aUt -fnlQGHIskeCy5qnKOgq3OSIuyQNLVrSzt6WeqDNcWTbt6TBHoD51HSMeJj5NcSDT -WEb5bb+qTnWHlUo2t0SNyECL8kTMOGtyXMSLYJJLn2/DfrFPU1iIuGpVeUAiUceK -AuAoN6upqZFIa8JFSIQVM05HNcz47Wd1affZ6RlcvMzmAJOMC2OhJtHPB1m7qzU8 -HDvDDB2TssQ02ow6mJ9YPIvq4Vr97oLprObeAsLntHjblI+2IykBvRlz+kk1kBXa -l3DYywHK/Ue594qVQNef25X6KdMj6r8hQYxzEQ2De4lEb+qe2wBN8wJ7wE4cgkkG -Zj/6LWo6I5YLt7IWaU16hNW2Ii7u+/XufJU7w/I00LZsPJwXzzo= -=+3lb +klBEtw//XJM6knnCjGKJp8dcEoiOsy/SjWIzEFDEJcRSe+bSuJhE6GQnBjDk0+lV +1/NIaZvu/BvAftTWDZBdQoFPPKRYpOBZyAOh7EmWVxt8ygU/RYfGWdloaqh8g8Dc +UdOuHwgJ2n+AM6GimeNTKwhHocLh3a9NqV8a4ojRr5Qo6p11jD22RCSlBOHaQ3eQ +xx/9WHUZ6lro3Ck4ovv2od+h+5lznqxjrtuwAh3av/Be80nHEOyOcUmt0lsx0koM +leVFrjGj9eoylyw4QTpRxdVy1GTmlwa+eVHqAexF+WKARTnIApULp6acuXv9WeSp +CH1z+rbxv5aBYrezu0Tz4tBF+XD2+MJqVp3vH8Uu2M+r8ywEuqm2S6y7cgr7CyKt +XbX0QXV3e2QliKChHeFegDHczSgSX1O+1pNjxIy5Lf187SdBze07Mh7t6H33rF+Y +TJOT8PvUba8UJwkfJHbuXcr9m+O0ezjlgmAFidUOyXkrJb3aZCgpFCJMTRneyaRe +xhPrWU5QHwVyv+YYlHZ0nZ9ljlk8G990XqBUtmZzmXbMMTJoTiX1K/60mq2m21yi +B++SPVwPlu953f7vPz5+YUiS8uM8czoYNB4wSUC6ZwmRu6wBsb2Ri6BH5Eun81QW +cknL1N7Lh04Dwf1zFne1dx8MnLcoFamwh9XqRWmulcHbMjwC56A= +=FzOa -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz Binary files differindex a0ed9e5e5000..4a2634690d83 100644 --- a/metadata/glsa/Manifest.files.gz +++ b/metadata/glsa/Manifest.files.gz diff --git a/metadata/glsa/glsa-201804-16.xml b/metadata/glsa/glsa-201804-16.xml new file mode 100644 index 000000000000..14bc438d2f6e --- /dev/null +++ b/metadata/glsa/glsa-201804-16.xml @@ -0,0 +1,61 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-16"> + <title>ClamAV: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in ClamAV, the worst of + which may allow remote attackers to execute arbitrary code. + </synopsis> + <product type="ebuild">clamav</product> + <announced>2018-04-22</announced> + <revised count="1">2018-04-22</revised> + <bug>623534</bug> + <bug>625632</bug> + <bug>628686</bug> + <bug>628690</bug> + <bug>649314</bug> + <access>remote</access> + <affected> + <package name="app-antivirus/clamav" auto="yes" arch="*"> + <unaffected range="ge">0.99.4</unaffected> + <vulnerable range="lt">0.99.4</vulnerable> + </package> + </affected> + <background> + <p>ClamAV is a GPL virus scanner.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in ClamAV. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>A remote attacker, through multiple vectors, could execute arbitrary + code, cause a Denial of Service condition, or have other unspecified + impacts. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All ClamAV users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.99.4" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2012-6706">CVE-2012-6706</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-11423">CVE-2017-11423</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-6418">CVE-2017-6418</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-6419">CVE-2017-6419</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-6420">CVE-2017-6420</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-0202">CVE-2018-0202</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000085"> + CVE-2018-1000085 + </uri> + </references> + <metadata tag="requester" timestamp="2018-04-22T21:20:11Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-22T22:32:37Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201804-17.xml b/metadata/glsa/glsa-201804-17.xml new file mode 100644 index 000000000000..7390b995ad7d --- /dev/null +++ b/metadata/glsa/glsa-201804-17.xml @@ -0,0 +1,53 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-17"> + <title>Quagga: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Quagga, the worst of + which could allow remote attackers to execute arbitrary code. + </synopsis> + <product type="ebuild">quagga</product> + <announced>2018-04-22</announced> + <revised count="1">2018-04-22</revised> + <bug>647788</bug> + <access>remote</access> + <affected> + <package name="net-misc/quagga" auto="yes" arch="*"> + <unaffected range="ge">1.2.4</unaffected> + <vulnerable range="lt">1.2.4</vulnerable> + </package> + </affected> + <background> + <p>Quagga is a free routing daemon replacing Zebra supporting RIP, OSPF and + BGP. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Quagga. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="high"> + <p>A remote attacker, by sending specially crafted packets, could execute + arbitrary code or cause a Denial of Service condition. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Quagga users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/quagga-1.2.4" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5378">CVE-2018-5378</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5379">CVE-2018-5379</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5380">CVE-2018-5380</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5381">CVE-2018-5381</uri> + </references> + <metadata tag="requester" timestamp="2018-04-20T13:52:43Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-22T22:35:42Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201804-18.xml b/metadata/glsa/glsa-201804-18.xml new file mode 100644 index 000000000000..11d18817a8d0 --- /dev/null +++ b/metadata/glsa/glsa-201804-18.xml @@ -0,0 +1,51 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-18"> + <title>tenshi: Privilege escalation</title> + <synopsis>Gentoo's tenshi ebuild is vulnerable to privilege escalation due to + the way pid files are handled. + </synopsis> + <product type="ebuild">tenshi</product> + <announced>2018-04-22</announced> + <revised count="1">2018-04-22</revised> + <bug>626654</bug> + <access>local</access> + <affected> + <package name="app-admin/tenshi" auto="yes" arch="*"> + <unaffected range="ge">0.17</unaffected> + <vulnerable range="lt">0.17</vulnerable> + </package> + </affected> + <background> + <p>A log monitoring program, designed to watch one or more log files for + lines matching user defined regular expressions and report on the + matches. + </p> + </background> + <description> + <p>It was discovered that the tenshi ebuild creates a tenshi.pid file after + dropping privileges to a non-root account. + </p> + </description> + <impact type="normal"> + <p>A local attacker could escalate privileges to root or kill arbitrary + processes. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All tenshi users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/tenshi-0.17" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-11746">CVE-2017-11746</uri> + </references> + <metadata tag="requester" timestamp="2018-04-18T00:37:51Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-22T22:37:25Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201804-19.xml b/metadata/glsa/glsa-201804-19.xml new file mode 100644 index 000000000000..0bdefb18b2b8 --- /dev/null +++ b/metadata/glsa/glsa-201804-19.xml @@ -0,0 +1,54 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-19"> + <title>mbed TLS: Multiple vulnerabilites</title> + <synopsis>Multiple vulnerabilities have been found in mbed TLS, the worst of + which could allow remote attackers to execute arbitrary code. + </synopsis> + <product type="ebuild">mbedtls</product> + <announced>2018-04-22</announced> + <revised count="1">2018-04-22</revised> + <bug>647800</bug> + <access>remote</access> + <affected> + <package name="net-libs/mbedtls" auto="yes" arch="*"> + <unaffected range="ge">2.7.2</unaffected> + <vulnerable range="lt">2.7.2</vulnerable> + </package> + </affected> + <background> + <p>mbed TLS (previously PolarSSL) is an “easy to understand, use, + integrate and expand” implementation of the TLS and SSL protocols and + the respective cryptographic algorithms and support code required. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in mbed TLS. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="high"> + <p>A remote attacker, through multiple vectors, could possibly execute + arbitrary code with the privileges of the process or cause a Denial of + Service condition. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All mbed TLS users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/mbedtls-2.7.2" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-18187">CVE-2017-18187</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-0487">CVE-2018-0487</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-0488">CVE-2018-0488</uri> + </references> + <metadata tag="requester" timestamp="2018-04-22T21:30:30Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-22T23:49:11Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201804-20.xml b/metadata/glsa/glsa-201804-20.xml new file mode 100644 index 000000000000..e097d700a044 --- /dev/null +++ b/metadata/glsa/glsa-201804-20.xml @@ -0,0 +1,50 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-20"> + <title>unADF: Remote code execution</title> + <synopsis>Multiple vulnerabilities have been found in unADF that may allow a + remote attacker to execute arbitrary code. + </synopsis> + <product type="ebuild">unadf</product> + <announced>2018-04-22</announced> + <revised count="1">2018-04-22</revised> + <bug>636388</bug> + <access>remote</access> + <affected> + <package name="app-arch/unadf" auto="yes" arch="*"> + <unaffected range="ge">0.7.12-r1</unaffected> + <vulnerable range="lt">0.7.12-r1</vulnerable> + </package> + </affected> + <background> + <p>An unzip like for .ADF files.</p> + </background> + <description> + <p>Multiple vulnerabilities were discovered in unADF that can lead to + remote code execution. Please review the CVE identifiers referenced below + for details. + </p> + </description> + <impact type="normal"> + <p>A remote attacker, by enticing a user to process a specially crafted + file, could execute arbitrary code. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All unADF users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/unadf-0.7.12-r1" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2016-1243">CVE-2016-1243</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2016-1244">CVE-2016-1244</uri> + </references> + <metadata tag="requester" timestamp="2018-04-22T20:59:29Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-22T23:50:47Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201804-21.xml b/metadata/glsa/glsa-201804-21.xml new file mode 100644 index 000000000000..f73a5903ab2b --- /dev/null +++ b/metadata/glsa/glsa-201804-21.xml @@ -0,0 +1,50 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-21"> + <title>librelp: Remote code execution</title> + <synopsis>A vulnerability has been found in librelp that may allow a remote + attacker to execute arbitrary code. + </synopsis> + <product type="ebuild">librelp</product> + <announced>2018-04-22</announced> + <revised count="1">2018-04-22</revised> + <bug>651192</bug> + <access>remote</access> + <affected> + <package name="dev-libs/librelp" auto="yes" arch="*"> + <unaffected range="ge">1.2.15</unaffected> + <vulnerable range="lt">1.2.15</vulnerable> + </package> + </affected> + <background> + <p>A reliable logging program.</p> + </background> + <description> + <p>A buffer overflow was discovered in librelp with the handling of x509 + certificates. + </p> + </description> + <impact type="high"> + <p>A remote attacker, by sending a specially crafted x509 certificate, + could execute arbitrary code. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All librelp users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/librelp-1.2.15" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000140"> + CVE-2018-1000140 + </uri> + </references> + <metadata tag="requester" timestamp="2018-04-22T21:23:29Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-22T23:52:09Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201804-22.xml b/metadata/glsa/glsa-201804-22.xml new file mode 100644 index 000000000000..ae516bd2d3af --- /dev/null +++ b/metadata/glsa/glsa-201804-22.xml @@ -0,0 +1,104 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201804-22"> + <title>Chromium, Google Chrome: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could result in the execution of arbitrary code. + </synopsis> + <product type="ebuild">chromium,chrome</product> + <announced>2018-04-24</announced> + <revised count="1">2018-04-24</revised> + <bug>653696</bug> + <access>remote</access> + <affected> + <package name="www-client/chromium" auto="yes" arch="*"> + <unaffected range="ge">66.0.3359.117</unaffected> + <vulnerable range="lt">66.0.3359.117</vulnerable> + </package> + <package name="www-client/google-chrome" auto="yes" arch="*"> + <unaffected range="ge">66.0.3359.117</unaffected> + <vulnerable range="lt">66.0.3359.117</vulnerable> + </package> + </affected> + <background> + <p>Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. + </p> + + <p>Google Chrome is one fast, simple, and secure browser for all your + devices. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the referenced CVE identifiers and Google Chrome + Releases for details. + </p> + </description> + <impact type="normal"> + <p>A remote attacker could possibly execute arbitrary code with the + privileges of the process, cause a Denial of Service condition, bypass + content security controls, or conduct URL spoofing. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Chromium users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-66.0.3359.117" + </code> + + <p>All Google Chrome users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-66.0.3359.117" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6085">CVE-2018-6085</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6086">CVE-2018-6086</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6087">CVE-2018-6087</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6088">CVE-2018-6088</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6089">CVE-2018-6089</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6090">CVE-2018-6090</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6091">CVE-2018-6091</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6092">CVE-2018-6092</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6093">CVE-2018-6093</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6094">CVE-2018-6094</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6095">CVE-2018-6095</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6096">CVE-2018-6096</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6097">CVE-2018-6097</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6098">CVE-2018-6098</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6099">CVE-2018-6099</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6100">CVE-2018-6100</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6101">CVE-2018-6101</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6102">CVE-2018-6102</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6103">CVE-2018-6103</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6104">CVE-2018-6104</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6105">CVE-2018-6105</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6106">CVE-2018-6106</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6107">CVE-2018-6107</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6108">CVE-2018-6108</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6109">CVE-2018-6109</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6110">CVE-2018-6110</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6111">CVE-2018-6111</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6112">CVE-2018-6112</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6113">CVE-2018-6113</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6114">CVE-2018-6114</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6115">CVE-2018-6115</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6116">CVE-2018-6116</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6117">CVE-2018-6117</uri> + <uri link="https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"> + Google Chrome Release 20180417 + </uri> + </references> + <metadata tag="requester" timestamp="2018-04-23T16:38:49Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-04-24T00:27:21Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 8367c7f639fc..f8ea624beb0d 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 22 Apr 2018 12:38:21 +0000 +Sat, 28 Apr 2018 17:38:30 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 3dfa107fe0cf..6c42d45c6836 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -1739962616fabf5c85c9b2444576cd88c68aafeb 1523989376 2018-04-17T18:22:56+00:00 +33ab85714fe99f05395695e2dec17da4e91d4e4c 1524529671 2018-04-24T00:27:51+00:00 |