From 152a6bc119e05c6c6da85b2fce57feb8c31d80b1 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 15 Aug 2022 02:26:52 +0100 Subject: gentoo auto-resync : 15:08:2022 - 02:26:52 --- metadata/glsa/Manifest | 30 +++++------ metadata/glsa/Manifest.files.gz | Bin 523040 -> 523682 bytes metadata/glsa/glsa-202208-28.xml | 48 +++++++++++++++++ metadata/glsa/glsa-202208-29.xml | 46 ++++++++++++++++ metadata/glsa/glsa-202208-30.xml | 61 +++++++++++++++++++++ metadata/glsa/glsa-202208-31.xml | 111 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 8 files changed, 283 insertions(+), 17 deletions(-) create mode 100644 metadata/glsa/glsa-202208-28.xml create mode 100644 metadata/glsa/glsa-202208-29.xml create mode 100644 metadata/glsa/glsa-202208-30.xml create mode 100644 metadata/glsa/glsa-202208-31.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index ac449b44a1b4..730c955f8aa5 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 523040 BLAKE2B 8eeb24c75cf6c7bec7ec9a65b185ac888b142fde39482fa0ab4d18aa2147cfea7cf47603b519b69b9e9df88cc3a13e0216b0971e88ac68d786f126de2f58bdd2 SHA512 b28ea2f32b332f318bbd2e9a86dbf229361057ef9680cb149f03a60da9f63ba11e29cdfd45708da3930fc5ef89493c7e8ede5bd19bdbf7e6c1d42278f539eb0e -TIMESTAMP 2022-08-14T18:39:38Z +MANIFEST Manifest.files.gz 523682 BLAKE2B a866720fe3384cb354d689c52dc2eed547ab55e37608dcb637780fcc52106c8f5b1ad8a84b41fe53778860d6ace908fc8c4af0faa17e457054d95d23aee6e6b7 SHA512 8cd7653583d003af73b72c5887e3bbb7c5321dc87e14d08d6283a4c633685378b7922f0cd4552eeb523a7d2aca7c675e2fd4704a62d96cc574355d98d5158f89 +TIMESTAMP 2022-08-15T00:39:42Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmL5QWtfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmL5lc5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klBnxxAAqoBrPHAkdqZnknnfSFFF4pFVw/ZtiKdtxpStw0JWYhjiMtIKEiT9CW6M -AkTNO0ZVV4nwxPhdO+sGpYWPzccra56qN4aRy3b/k3iuQxMVAwKmc74v11TX52uo -lIuxgIGDqkznnybKMrvq65BBHbwwWOKJdhjfDSdlKv/Lb5qF0pmxYbTFOaTRSZSJ -CRp8e6y4SL34x9yz6zeGQ6wMg5r4Nv+NXE8N5NNznbQVUx4Zg6EuwxoyXW8n/jtP -Em4gQkWlbqihnWHX4qbZVlLrzJou+N+B3MQRKKRKJBs5IzwUtL/ayTsKsWA2pmaW -XZ72nh586DNXHYpfqTZjxvqS1p05T6sKb/FMiM7v+LItlTouebg4dzy/q1nbOG9k -zRLGlu3or7dTl21VUyYpfbyI9TrJHNqKWVqbDiIbHulvlY1pN/XDoKP/1jRWWzFV -6DRlY0e3jPwf/9o5P/yYYw+bRPqPgvpVE1BdCckH4qP4tb3aJVIIY38JQNwky97q -5xcWsJn6aKjZow6jxaW8/vYlq764TjXLtHWRqMiE9bDTngTLTz86U96mVbEnEMCZ -oLzNazJlhaFB7AU5eZ/Ow9sXGGH9ogoZyh/w+gBGRDFWooXN1h0yI47e9/dJ64aL -M8Cnj3PP6QJlwkYM6O+Nr6zt8K5MR+KABzSUF2+sJt7Aw6mVJk8= -=cqTK +klB0LA/9FrcQ5yAcA4Q404TpDBMWg6xgBFLm2nO/W6TsNF1S+7pLGurISSuHBvMx +5yakH4vmdzsB0MppTQQv5ThCM+Ls5SZjdcoWRW8gheApC4y4R+9BljXFT3EslUTa +e2PJBMRN71wSla2nwq31VqA4KloGVDRgVhJTcePMB1FfM038e+AkZy8/Y0CK7wXO +wud1CS0TOgXiM4EJCoHPmeGYQbm/kff2hZ/hL1Ty0yCcCoAjDybmz80ImznkF381 ++gzMgw5nA2V1t3PZc62yt6tLpS85M5UfW8Qp1w1CTCfHXPUI89pZ/ZlUJYxY3oAk +2dzjfBMdiohimF8aeEVDKStHBAL3tNd7XKBwHks2OMElYcj9XfzzkJbGesXS8L2H +RmbgPAo8rJ7Y5CsQl+grlwrDRPcQOJtGgHD1Ueoxa8TOTmQV4G4tP/JEtxxVDJl1 +Y9HBxbhTYHfQjWpHwQ8IfEBw5fTDkeT00uwpP+2umfqG6mljhlJUPKC3it5qTrGJ +cBAPEaRwprN2+Nhh3RiORW8wflkPQniFu05kz/OVIWyILxrhNb5+t7WI9hZNDOoN +tZ6e4Q20vKtGH8aYAdi4Hh1hon5XadhM6T/FBm/Z9hzf1xeJAv5jjDQxHMLhbGGH +9hfryfeiSkcynHvke97QXLUusSgm7Vo2hSRT7NR2PDWCxYYJA00= +=c96X -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 90736676b75b..7e8bb5813ec4 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-202208-28.xml b/metadata/glsa/glsa-202208-28.xml new file mode 100644 index 000000000000..9c21b7233fa5 --- /dev/null +++ b/metadata/glsa/glsa-202208-28.xml @@ -0,0 +1,48 @@ + + + + Puma: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Puma, the worst of which could result in denial of service. + puma + 2022-08-14 + 2022-08-14 + 794034 + 817893 + 833155 + 836431 + remote + + + 5.6.4 + 5.6.4 + + + +

Puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack.

+
+ +

Multiple vulnerabilities have been discovered in Puma. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Puma users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/puma-5.6.4" + +
+ + CVE-2021-29509 + CVE-2021-41136 + CVE-2022-23634 + CVE-2022-24790 + + ajak + sam +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202208-29.xml b/metadata/glsa/glsa-202208-29.xml new file mode 100644 index 000000000000..4e85bcbaccc6 --- /dev/null +++ b/metadata/glsa/glsa-202208-29.xml @@ -0,0 +1,46 @@ + + + + Nokogiri: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Nokogiri, the worst of which could result in denial of service. + nokogiri + 2022-08-14 + 2022-08-14 + 846623 + 837902 + 762685 + remote + + + 1.13.6 + 1.13.6 + + + +

Nokogiri is an HTML, XML, SAX, and Reader parser.

+
+ +

Multiple vulnerabilities have been discovered in Nokogiri. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Nokogiri users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-ruby/nokogiri-1.13.6" + +
+ + CVE-2020-26247 + CVE-2022-24836 + CVE-2022-29181 + + ajak + sam +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202208-30.xml b/metadata/glsa/glsa-202208-30.xml new file mode 100644 index 000000000000..c781bc13eefc --- /dev/null +++ b/metadata/glsa/glsa-202208-30.xml @@ -0,0 +1,61 @@ + + + + GNU Binutils: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Binutils, the worst of which could result in denial of service. + binutils,binutils-libs + 2022-08-14 + 2022-08-14 + 778545 + 792342 + 829304 + remote + + + 2.38 + 2.38 + + + 2.38 + 2.38 + + + +

The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation.

+
+ +

Multiple vulnerabilities have been discovered in GNU Binutils. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Binutils users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.38" + + +

All Binutils library users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-libs/binutils-libs-2.38" + +
+ + CVE-2021-3487 + CVE-2021-3530 + CVE-2021-3549 + CVE-2021-20197 + CVE-2021-20284 + CVE-2021-20294 + CVE-2021-45078 + + ajak + sam +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202208-31.xml b/metadata/glsa/glsa-202208-31.xml new file mode 100644 index 000000000000..1f0163229c6c --- /dev/null +++ b/metadata/glsa/glsa-202208-31.xml @@ -0,0 +1,111 @@ + + + + GStreamer, GStreamer Plugins: Multiple Vulnerabilities + Multiple vulnerabilities have been found in GStreamer and its plugins, the worst of which could result in arbitrary code execution. + gst-plugins-bad,gst-plugins-base,gst-plugins-good,gst-plugins-libav,gst-plugins-ugly,gstreamer + 2022-08-14 + 2022-08-14 + 766336 + 785652 + 785655 + 785658 + 785661 + 835368 + 843770 + 765163 + remote + + + 1.16.3 + 1.16.3 + + + 1.18.4 + 1.18.4 + + + 1.18.4 + 1.18.4 + + + 1.18.4 + 1.18.4 + + + 1.20.2 + 1.20.2 + + + 1.18.4 + 1.18.4 + + + +

GStreamer is an open source multimedia framework.

+
+ +

Multiple vulnerabilities have been found in GStreamer and its plugins. Please review the CVE and GStreamer-SA identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All GStreamer users should update to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/gstreamer-1.20.2" + + +

All gst-plugins-bad users should update to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-bad-1.20.2" + + +

All gst-plugins-good users should update to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-good-1.20.2" + + +

All gst-plugins-ugly users should update to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-ugly-1.20.2" + + +

All gst-plugins-base users should update to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-base-1.20.2" + + +

All gst-plugins-libav users should update to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-libav-1.20.2" + +
+ + CVE-2021-3185 + CVE-2021-3497 + CVE-2021-3498 + CVE-2021-3522 + GStreamer-SA-2021-0001 + GStreamer-SA-2021-0002 + GStreamer-SA-2021-0004 + GStreamer-SA-2021-0005 + + ajak + sam +
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 900df9b086f3..a005367ea7e2 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 14 Aug 2022 18:39:35 +0000 +Mon, 15 Aug 2022 00:39:38 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 6242b2f75b2e..fe751d1c8859 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -fd3b0a54cba850267bd5f7ed0ac9f66f91aa44ac 1660493383 2022-08-14T16:09:43+00:00 +f69203b9608d0db5bda6ce4050bf90de5119c0f8 1660513701 2022-08-14T21:48:21+00:00 -- cgit v1.2.3