summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin549143 -> 549303 bytes
-rw-r--r--metadata/glsa/glsa-202310-02.xml131
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
5 files changed, 148 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 08a2bcdfbc69..b219490ae93f 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 549143 BLAKE2B a22ba02cc8dd6e99745b4bf9665fd31ede4c7a9f7858402dcc10733f4379b39eb2b46414a0215d19a3e92fdf2a4a8edcafa50a7e2fab8928fb28fdb2a2ddc6c5 SHA512 dff106915559af2a3b9a9598542111eaa6559551fc8e315ee13b80b72381c1c8cede91a442e7800e758e8a4cbeabb47c418622deda467829666a2b973c53d917
-TIMESTAMP 2023-10-03T10:10:06Z
+MANIFEST Manifest.files.gz 549303 BLAKE2B 2f2faac40bd20bac0e3cd39614dbd08d21b1f7881f63ae9d0818f2b4da5ca34a7c78df0e5ab0852b794fa786d802b5040998315d8f36069518e90e082b9c244e SHA512 91b5bd6983fe455c6ec55dabb8763f63460603682e7feb1913324d4cfcd985ee99dd07b8f9b0bb6aa35b8a2fa6e1342235f954581928615b1a56995d87f7cc45
+TIMESTAMP 2023-10-03T16:10:25Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmUb6H5fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmUcPPFfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBG3hAAnA46is2297HsY0xumQCj1eK0zaEnqTjR17w/Z8zxOYWlrCKG8vtplbtm
-kVErch+BUNSb3WFUCXA5BPSFg1ImIdxb8TgHeiIiqxd2+cB3eI7TJLQpZbdUUfYR
-9zLkcVCA33BeKYIRbH9ocIVt4itlE0h5t+C4tPuowDEv94rYDQKB5hQHHX/CHaXk
-5ap1WaORt2xBS21TS+8MBMoILpQ0OdFojEdefWwkeIAEa1pTKNbpu/RiqRexKrv8
-zAypCLTrETuF7bJL1PDvs7qQIhIYzsIvihZJXj/iBlK3+0RwLvwviNBLICP7pcqX
-6djpnZYBc6nQMtsPDKIF+9cMLuvpSsnxpr3d04T81FKjp6Mgngq50q0jpP1znAbk
-CZVq3wxiE2ybJRYKLChBles8ToAAd3Vf45Wt+tsbPFGUxuUFiVfmeqcHz6HcKG8Z
-/XUeqUS5u79bne/XpYTS2q0TUp7hVwHGqMjYB2mH17dL4c06mmvKRNuyssv2Oq5l
-OQlvmSe11T3XeeJZRIAK+eW81OQC3HRqs6xK+lAjFNd1eryioZ0I69IAd3X8ABS6
-HUv/n35fnW+ygsLxfo95f5m6Vf8oDwHJOhlq74Z7j07wRCs8wNzLq2P/kL1Ockl7
-/5s1ZP8ssGIg5DeciLMD8HLNv8mAhJ99Kn1IUsvEZgGPcwqnQwo=
-=Jroy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+=V+1h
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 2e8a131935d3..c95f1f7b00e2 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202310-02.xml b/metadata/glsa/glsa-202310-02.xml
new file mode 100644
index 000000000000..07755474adab
--- /dev/null
+++ b/metadata/glsa/glsa-202310-02.xml
@@ -0,0 +1,131 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202310-02">
+ <title>NVIDIA Drivers: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in NVIDIA Drivers, the worst of which could result in root privilege escalation.</synopsis>
+ <product type="ebuild">nvidia-drivers</product>
+ <announced>2023-10-03</announced>
+ <revised count="1">2023-10-03</revised>
+ <bug>764512</bug>
+ <bug>784596</bug>
+ <bug>803389</bug>
+ <bug>832867</bug>
+ <bug>845063</bug>
+ <bug>866527</bug>
+ <bug>881341</bug>
+ <bug>884045</bug>
+ <bug>903614</bug>
+ <access>remote</access>
+ <affected>
+ <package name="x11-drivers/nvidia-drivers" auto="yes" arch="*">
+ <unaffected range="ge">470.182.03</unaffected>
+ <unaffected range="ge">515.105.01</unaffected>
+ <unaffected range="ge">525.105.17</unaffected>
+ <unaffected range="ge">530.41.03</unaffected>
+ <vulnerable range="lt">470.182.03</vulnerable>
+ <vulnerable range="lt">515.105.01</vulnerable>
+ <vulnerable range="lt">525.105.17</vulnerable>
+ <vulnerable range="lt">530.41.03</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>NVIDIA Drivers are NVIDIA&#39;s accelerated graphics driver.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in NVIDIA Drivers. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All NVIDIA Drivers 470 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-470.182.03:0/470"
+ </code>
+
+ <p>All NVIDIA Drivers 515 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-515.105.01:0/515"
+ </code>
+
+ <p>All NVIDIA Drivers 525 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-525.105.17:0/525"
+ </code>
+
+ <p>All NVIDIA Drivers 530 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-530.41.03:0/530"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1052">CVE-2021-1052</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1053">CVE-2021-1053</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1056">CVE-2021-1056</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE‑2021‑1076">CVE‑2021‑1076</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE‑2021‑1077">CVE‑2021‑1077</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1090">CVE-2021-1090</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1093">CVE-2021-1093</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1094">CVE-2021-1094</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-1095">CVE-2021-1095</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE‑2022‑21813">CVE‑2022‑21813</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE‑2022‑21814">CVE‑2022‑21814</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28181">CVE-2022-28181</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28183">CVE-2022-28183</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28184">CVE-2022-28184</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28185">CVE-2022-28185</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31607">CVE-2022-31607</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31608">CVE-2022-31608</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31615">CVE-2022-31615</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE‑2022‑34665">CVE‑2022‑34665</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34666">CVE-2022-34666</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34670">CVE-2022-34670</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34673">CVE-2022-34673</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34674">CVE-2022-34674</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34676">CVE-2022-34676</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34677">CVE-2022-34677</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34678">CVE-2022-34678</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34679">CVE-2022-34679</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34680">CVE-2022-34680</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34682">CVE-2022-34682</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34684">CVE-2022-34684</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42254">CVE-2022-42254</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42255">CVE-2022-42255</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42256">CVE-2022-42256</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42257">CVE-2022-42257</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42258">CVE-2022-42258</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42259">CVE-2022-42259</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42260">CVE-2022-42260</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42261">CVE-2022-42261</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42263">CVE-2022-42263</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42264">CVE-2022-42264</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42265">CVE-2022-42265</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0180">CVE-2023-0180</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0181">CVE-2023-0181</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0183">CVE-2023-0183</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0184">CVE-2023-0184</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0185">CVE-2023-0185</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0187">CVE-2023-0187</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0188">CVE-2023-0188</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0189">CVE-2023-0189</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0190">CVE-2023-0190</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0191">CVE-2023-0191</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0194">CVE-2023-0194</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0195">CVE-2023-0195</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0198">CVE-2023-0198</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0199">CVE-2023-0199</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-10-03T12:45:00.352577Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-10-03T12:45:00.356374Z">graaff</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index d2e56ad39bbb..a36c85e259b9 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Tue, 03 Oct 2023 10:10:02 +0000
+Tue, 03 Oct 2023 16:10:23 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index e45c04ca216e..3713d3adab6a 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-de933a38b263b239206a394919eff4c8f72f835c 1696149575 2023-10-01T08:39:35+00:00
+e0200868c5e75eb57e7355dc8786db0f79271aa3 1696337223 2023-10-03T12:47:03+00:00