From 88e6368ac393fb69b358b60fcedf125f4724172f Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 31 Jan 2024 17:48:50 +0000 Subject: gentoo auto-resync : 31:01:2024 - 17:48:49 --- metadata/glsa/Manifest | 30 ++--- metadata/glsa/Manifest.files.gz | Bin 562804 -> 563604 bytes metadata/glsa/glsa-202401-30.xml | 64 +++++++++++ metadata/glsa/glsa-202401-31.xml | 52 +++++++++ metadata/glsa/glsa-202401-32.xml | 52 +++++++++ metadata/glsa/glsa-202401-33.xml | 57 ++++++++++ metadata/glsa/glsa-202401-34.xml | 229 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 9 files changed, 471 insertions(+), 17 deletions(-) create mode 100644 metadata/glsa/glsa-202401-30.xml create mode 100644 metadata/glsa/glsa-202401-31.xml create mode 100644 metadata/glsa/glsa-202401-32.xml create mode 100644 metadata/glsa/glsa-202401-33.xml create mode 100644 metadata/glsa/glsa-202401-34.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 29b6a751ee2a..adc2129287ae 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 562804 BLAKE2B 118759e499ee06efcf469cd651c855c8e6025e7b662267a1b5da3bfe2ccef4c25c889a7a7567ac40f48ee9c0c76ce2d0b683994d7c8ea20d119f873560597ce6 SHA512 c0126932c2d8318cd86cdefffeb7cfd409d8e0d6bcc493ab0dcefe34d856d1802c7974fd3b803e43cbdf7049c64d457e8301dd8d89a6e659513c7d8786ec635a -TIMESTAMP 2024-01-31T11:10:34Z +MANIFEST Manifest.files.gz 563604 BLAKE2B d497f4e02c0349649ea1fd84297af45ff253c185da14e6dba30f010f40d1ab86fdeb750087d23d7e892d4b2a6c45bb36baacd75348d2a50c0dc3c70213c1836e SHA512 c8b2f6bb87969de216a6075f22dc589f34d03bc0cd503b9bbedb9672f2aa19209f4d1236cd3f9aaf54428705e66f266c37a1f0bdb30c6fdae78df87761e4d8da +TIMESTAMP 2024-01-31T17:10:24Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmW6KqpfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmW6fwBfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klBuSQ/+O0ALZxmhVUcy28UDawYnqftcw84dL0hd276ZtgmODlvIDMfT/LHBTymI -fEW2T92MrEXX5Ytk2Ktbah0yydc0p9K5zqMwsx8bctyB6/7RvgK2LQ97wfD63jPs -JRlBZwylNcAvAx4/OeLqANhY+a6b039AtllqIAOuN7nN7SJjHJCwyIaDmdb+IU6z -RlXloQqex3XbBX4wg3XINO1Sut7z/NmuYRuatRnldKQ9iHgilhRxfoXoFIg62idH -p4eYG/bNJNWlzGMWGbhx8hQUhWNmMCBj0cT+y2eWeof6ACtLnAPwBop7T88VKQgU -qXJW+ptzqJo6IiwnUJhUpzjvvbubtN2dmozByWHPWtIdPXVwlMR+Kr5/XxjY1lS/ -e3EfA49HrgJ20TYWX1uvnjI3elwT5PvR2qCIJkO2HL/Kfin274xK6SUa0KBLsRaH -tnnhLJ+NwrbqBhHHYJBw1i9nXgLk3Q3hBsW1xk/IdaLIG2LWtx1MffJ9N1rjANtS -0Jvl9zJht4GEme8Il5L7tZ8xR3/W+alDtJLj/FyUH9l7BbRU2VJqHCihtEFzVgyf -/MQadZ+3/A4lnC4MZKB+Bi42z3r3/n/fuK80AmD6Xfl8E/vbzer5Ona2XU8gbCrg -epHGMETU5m7jHOM2krvGd/bdq86h7whCNOn5bi7czal3Iy6YaSQ= -=Ws2I +klCRpQ/+KIwHQU9qRxX5Q4thY5PXrXq5B6F0LP0Uaul9zLVaz3Kiex2DWCUshI+c +rWQWVZyMQ8il+huDq55eZhnFfXpGdKM+hwVnl8H4q+D72iOiPv6J9Qy4ab1czyuQ +/vStKlLMH2tITNudKBQd0Zw90pinHN2D8TbDwWgFQ5PozKBqFQZCCzP8+NWujur+ +m47nO5UI6FXwvQ4rfXNOOv7fy461+roTnhqgeKtMi57CDidJU7ulxIJSYepigRa5 +/u3pBdG4foRp0w4hgKkH5RakwEnaMxTnsO7zo6uB9oOHkjY3790aVLlLQrFxbXYV +Ins4bBx1bffILOSlgC4ylSYKIuU5DMIWreKuVAO5WwbMVItTg48n3U/izuKJlZXG +1CNAYTBbF4JAWbgKkoFuZ6Ll0wbr3zYa0gtvEUzgSGC7apXxJ36XXFCnEK/rPAAo +XWdSARSd+/8NnTnHwM40MiPFw5xwv2m+kSMxBRuRPg/+yvXJfeN3r1G8o9gnneS1 +G/psabuAN33YGQR5k+FgnmwDVfX51VfrmfHbsUzkEd0SpPVS8k6v7+2OTpd6OUYI +e6lh7j4O2/Ij5URbB9qO9lP8tZRxUglGAd/80rGH41bi0+pbzN/TVI2jPFs3hLxE +YyAuN2L0Jg+eDjrsfETKxDRtqrC7PDDQy86jR9SXU8fruDNb8X0= +=CGRh -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 8955e9622fe8..44241c9c7a69 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-202401-30.xml b/metadata/glsa/glsa-202401-30.xml new file mode 100644 index 000000000000..527cd4cfe359 --- /dev/null +++ b/metadata/glsa/glsa-202401-30.xml @@ -0,0 +1,64 @@ + + + + X.Org X Server, XWayland: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. + xorg-server,xwayland + 2024-01-31 + 2024-01-31 + 916254 + 919803 + 922395 + remote + + + 21.1.11 + 21.1.11 + + + 23.2.4 + 23.2.4 + + + +

The X Window System is a graphical windowing system based on a client/server model.

+
+ +

Multiple vulnerabilities have been discovered in X.Org X Server and XWayland. Please review the CVE identifiers referenced below for details.

+
+ +

The X server can be crashed by a malicious client, or potentially be compromised for remote code execution in environments with X11 forwarding.

+
+ +

Users can ensure no untrusted clients can access the running X implementation.

+
+ +

All X.Org X Server users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-21.1.11" + + +

All XWayland users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-base/xwayland-23.2.4" + +
+ + CVE-2023-5367 + CVE-2023-5380 + CVE-2023-6377 + CVE-2023-6478 + CVE-2023-6816 + CVE-2024-0229 + CVE-2024-0408 + CVE-2024-0409 + CVE-2024-21885 + CVE-2024-21886 + + ajak + graaff +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202401-31.xml b/metadata/glsa/glsa-202401-31.xml new file mode 100644 index 000000000000..7ee14da846c8 --- /dev/null +++ b/metadata/glsa/glsa-202401-31.xml @@ -0,0 +1,52 @@ + + + + containerd: Multiple Vulnerabilities + Multiple vulnerabilities have been found in containerd, the worst of which could result in privilege escalation. + containerd + 2024-01-31 + 2024-01-31 + 802948 + 816315 + 834689 + 835917 + 850124 + 884803 + remote + + + 1.6.14 + 1.6.14 + + + +

containerd is a daemon with an API and a command line client, to manage containers on one machine. It uses runC to run containers according to the OCI specification.

+
+ +

Multiple vulnerabilities have been discovered in containerd. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All containerd users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-containers/containerd-1.6.14" + +
+ + CVE-2021-32760 + CVE-2021-41103 + CVE-2022-23471 + CVE-2022-23648 + CVE-2022-24769 + CVE-2022-31030 + + ajak + graaff +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202401-32.xml b/metadata/glsa/glsa-202401-32.xml new file mode 100644 index 000000000000..39f01254c595 --- /dev/null +++ b/metadata/glsa/glsa-202401-32.xml @@ -0,0 +1,52 @@ + + + + libaom: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in libaom, the worst of which can lead to remote code execution. + libaom + 2024-01-31 + 2024-01-31 + 793932 + 798126 + 828112 + local and remote + + + 3.2.0 + 3.2.0 + + + +

libaom is the Alliance for Open Media's AV1 Codec SDK.

+
+ +

Multiple vulnerabilities have been discovered in libaom. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All libaom users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libaom-3.2.0" + +
+ + CVE-2020-36129 + CVE-2020-36130 + CVE-2020-36131 + CVE-2020-36133 + CVE-2020-36134 + CVE-2020-36135 + CVE-2021-30473 + CVE-2021-30474 + CVE-2021-30475 + + graaff + graaff +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202401-33.xml b/metadata/glsa/glsa-202401-33.xml new file mode 100644 index 000000000000..df49bf28b7ad --- /dev/null +++ b/metadata/glsa/glsa-202401-33.xml @@ -0,0 +1,57 @@ + + + + WebKitGTK+: Multiple Vulnerabilities + Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to remote code execution. + webkit-gtk + 2024-01-31 + 2024-01-31 + 915222 + 918667 + remote + + + 2.42.2 + 2.42.2 + 2.42.2 + 2.42.2 + 2.42.2 + 2.42.2 + + + +

WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.

+
+ +

Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All WebKitGTK+ users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.42.2" + +
+ + CVE-2023-32359 + CVE-2023-35074 + CVE-2023-39434 + CVE-2023-39928 + CVE-2023-40451 + CVE-2023-41074 + CVE-2023-41983 + CVE-2023-41993 + CVE-2023-42852 + CVE-2023-42890 + WSA-2023-0009 + + graaff + graaff +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202401-34.xml b/metadata/glsa/glsa-202401-34.xml new file mode 100644 index 000000000000..8670819ff0a8 --- /dev/null +++ b/metadata/glsa/glsa-202401-34.xml @@ -0,0 +1,229 @@ + + + + Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. + chromium,google-chrome,microsoft-edge + 2024-01-31 + 2024-01-31 + 907999 + 908471 + 909283 + 910522 + 911675 + 912364 + 913016 + 913710 + 914350 + 914871 + 915137 + 915560 + 915961 + 916252 + 916620 + 917021 + 917357 + 918882 + 919321 + 919802 + 920442 + 921337 + remote + + + 120.0.6099.109 + 120.0.6099.109 + + + 120.0.6099.109 + 120.0.6099.109 + + + 120.0.2210.133 + 120.0.2210.133 + + + +

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. + +Google Chrome is one fast, simple, and secure browser for all your devices. + +Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

+
+ +

Multiple vulnerabilities have been discovered in Chromium and its derivatives. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/google-chrome-120.0.6099.109" + + +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-120.0.6099.109" + + +

All Microsoft Edge users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-120.0.2210.133" + +
+ + CVE-2023-2312 + CVE-2023-2929 + CVE-2023-2930 + CVE-2023-2931 + CVE-2023-2932 + CVE-2023-2933 + CVE-2023-2934 + CVE-2023-2935 + CVE-2023-2936 + CVE-2023-2937 + CVE-2023-2938 + CVE-2023-2939 + CVE-2023-2940 + CVE-2023-2941 + CVE-2023-3079 + CVE-2023-3214 + CVE-2023-3215 + CVE-2023-3216 + CVE-2023-3217 + CVE-2023-3420 + CVE-2023-3421 + CVE-2023-3422 + CVE-2023-3727 + CVE-2023-3728 + CVE-2023-3730 + CVE-2023-3732 + CVE-2023-3733 + CVE-2023-3734 + CVE-2023-3735 + CVE-2023-3736 + CVE-2023-3737 + CVE-2023-3738 + CVE-2023-3740 + CVE-2023-4068 + CVE-2023-4069 + CVE-2023-4070 + CVE-2023-4071 + CVE-2023-4072 + CVE-2023-4073 + CVE-2023-4074 + CVE-2023-4075 + CVE-2023-4076 + CVE-2023-4077 + CVE-2023-4078 + CVE-2023-4349 + CVE-2023-4350 + CVE-2023-4351 + CVE-2023-4352 + CVE-2023-4353 + CVE-2023-4354 + CVE-2023-4355 + CVE-2023-4356 + CVE-2023-4357 + CVE-2023-4358 + CVE-2023-4359 + CVE-2023-4360 + CVE-2023-4361 + CVE-2023-4362 + CVE-2023-4363 + CVE-2023-4364 + CVE-2023-4365 + CVE-2023-4366 + CVE-2023-4367 + CVE-2023-4368 + CVE-2023-4427 + CVE-2023-4428 + CVE-2023-4429 + CVE-2023-4430 + CVE-2023-4431 + CVE-2023-4572 + CVE-2023-4761 + CVE-2023-4762 + CVE-2023-4763 + CVE-2023-4764 + CVE-2023-4900 + CVE-2023-4901 + CVE-2023-4902 + CVE-2023-4903 + CVE-2023-4904 + CVE-2023-4905 + CVE-2023-4906 + CVE-2023-4907 + CVE-2023-4908 + CVE-2023-4909 + CVE-2023-5186 + CVE-2023-5187 + CVE-2023-5217 + CVE-2023-5218 + CVE-2023-5346 + CVE-2023-5472 + CVE-2023-5473 + CVE-2023-5474 + CVE-2023-5475 + CVE-2023-5476 + CVE-2023-5477 + CVE-2023-5478 + CVE-2023-5479 + CVE-2023-5480 + CVE-2023-5481 + CVE-2023-5482 + CVE-2023-5483 + CVE-2023-5484 + CVE-2023-5485 + CVE-2023-5486 + CVE-2023-5487 + CVE-2023-5849 + CVE-2023-5850 + CVE-2023-5851 + CVE-2023-5852 + CVE-2023-5853 + CVE-2023-5854 + CVE-2023-5855 + CVE-2023-5856 + CVE-2023-5857 + CVE-2023-5858 + CVE-2023-5859 + CVE-2023-5996 + CVE-2023-5997 + CVE-2023-6112 + CVE-2023-6345 + CVE-2023-6346 + CVE-2023-6347 + CVE-2023-6348 + CVE-2023-6350 + CVE-2023-6351 + CVE-2023-6508 + CVE-2023-6509 + CVE-2023-6510 + CVE-2023-6511 + CVE-2023-6512 + CVE-2023-6702 + CVE-2023-6703 + CVE-2023-6704 + CVE-2023-6705 + CVE-2023-6706 + CVE-2023-6707 + CVE-2023-7024 + CVE-2024-0222 + CVE-2024-0223 + CVE-2024-0224 + CVE-2024-0225 + + graaff + graaff +
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 9091c1478d12..3ae7e6a54eef 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Wed, 31 Jan 2024 11:10:30 +0000 +Wed, 31 Jan 2024 17:10:19 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 67aaaee449e1..7a936a895a15 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -8c2ac2c642d0add8a4a53de8486398a7e94c2a7e 1706069210 2024-01-24T04:06:50+00:00 +8064a0b694d29fb2fca491d65494098fb43c2ffa 1706715575 2024-01-31T15:39:35+00:00 -- cgit v1.2.3