diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest index 78bca7b08f..616795a491 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 546284 BLAKE2B ffce95d14dec8e0ecb1658575f411350a797650e5376e656bbe5d1c11b4e05372611ac4ca5de41270e2e69dfa9461b99f212aa044d6509bb082c7f94d92006b8 SHA512 c90fc6416d62b1b09cbafd89df9a8523e7e9eec12dd28fd39f81776bc9076c1e64fdb0203c709c330d323ea0c05daf6d59e5c469948b4d49cc6d59443f29557a -TIMESTAMP 2023-09-01T06:40:05Z +MANIFEST Manifest.files.gz 548981 BLAKE2B 81700173ea02c0d006e3065367bd4b6801ae8e0cad7f0b23c4d86a41c1b860a4cbdeb3051fb86eb2d3f114b8ba0353d6e09e279718eed8ed2607a21c4e7ec67d SHA512 a987e0e64b2dbf1006cecbff251dc3524b4d244d2e54417a697139ac9ee5a97d21aefdfb0fb940e1890076d7fa18c793f4f7a60db6960004ade2253826320f19 +TIMESTAMP 2023-10-01T06:40:07Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmTxh0VfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmUZFEdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klA2EBAApIljsr72WlUh5e1T9ri6+5OJB0jKYPaEJlyar/W79IND0gCUZtN+5e4r -nGGpVvfWHSKAZwn/OOH7OMIJ31aodVmHU70cmE/Yu026X/0qZaIzTbYQO8pftEj0 -EDYO9cTV8Vo0t7l/SFJdnOxzCrjjDN25nnfLg/tvHKdbn0Zre5icJPToaYb7qZeJ -HXegiWgmE7+mDSabEwDwhZZ+JwWWdyVZy7phxku699hpzw+pGXA7YUWpMdIlzOa1 -6sfz1+K4KANCx3AeR5358VZnxIw3hOaRBSZnAnz4mPlkQzvgD4YOqe0qvWn2PrNC -tzCBJ3k/GFFopYh1tBi8FQVj9RBcfyCvq9s7ZHsta37GD+op106+liK/gfJqVwPo -BcSSu5QMdGzbHTDhxN15HRUQILpQRE4nhgzBGVeu9tnff7xbbq5oyv5NR6O2OJFQ -OIKn/uNMWDlEqXTJK3ZzE5mkHYXWKH4OBGkSKzKOBW/J9rY8DWDjVDCHtXtwftT1 -kji/B60Zr2MbppfjiJ9uweBGg+Nd0Ht0WxWAPHDQOObFkEpLfa2z/oFHFdTkRwGS -EsQsBCCeCayvL39rRXDa+uXfERy7mAUMqgrmE1L5f1NfVP6gGwclT+i0iVhTJdY8 -bnqPPZqhsOuVQmc7QcI1AiHYDdDADxen8PaJuO/DJ7nn6UwFUYg= -=P6sX +klAXgg/9GGU9Zsh5GEuYoepVc11NhqztXU2fyrn8g4OkbIUFdOq45C/NDOzzmYkS +vve4BAhQZkGn6ixII2dbDqQHmvE4x4NFyobSXLRIYFFAbbQBSRUmib3HbDkxoMhb +nTbnNXX5kOq1m6nb3ydnjOKxfgew50dQYT0Yp+Uh9rRtU7sP74KYkseV9p5z+fp1 ++PKY7Nn0G9qANHMgf1YrxC1cgt4WWXXnXJI7YvjcQ/XZJTrAX2oEEGYee8GsLnAn +uGchKTPCbgBG1Dm9vM3jTctUpXKQ1s3B+T0ynciPHzb8IC0M0BvLdCVA1ZM99rCY +CcCJFkITrSBuUrJl3NJUzlYe1XQUH29c0kQe+mR0F4gDjav7gZBE1mKb9lqw/r2A +vLnm4/kF7IYdxVSFgO2B8GvpPvFQW0hiEAkz+GDRnqYeinVmPTRkBR4VqQfQql1T +rBuhQV9wQ/y/NIZq41X/rljjTdTpvtzB5ZSAxg9fOMmgo3WH6wb/k/6fgEK/WSGf +aTH44QoasTboF9kMrgfR+dB/aaTGAuFWC8Ulkjkxh4wE+HsLats2stAYsAnJfXL9 +jiW3dO8vdIvXYeI0Smmuxv6hHIz1ZJn8jvQv+iv+yonIbZEDQsgIBxxFPW5NrhiJ +a1oJARWuMGvHTeYaqAkfPbS7/ew6b5jLWN3174qxqX6HCsnIyF8= +=otvP -----END PGP SIGNATURE----- diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz index 933f01207b..0926db5908 100644 Binary files a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz and b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz differ diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-01.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-01.xml new file mode 100644 index 0000000000..0892fd30ef --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-01.xml @@ -0,0 +1,47 @@ + + + + Apache HTTPD: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Apache HTTPD, the worst of which could result in denial of service. + apache + 2023-09-08 + 2023-09-08 + 891211 + 900416 + remote + + + 2.4.56 + 2.4.56 + + + +

The Apache HTTP server is one of the most popular web servers on the Internet.

+
+ +

Multiple vulnerabilities have been discovered in Apache HTTPD. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Apache HTTPD users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.56" + +
+ + CVE-2006-20001 + CVE-2022-36760 + CVE-2022-37436 + CVE-2023-25690 + CVE-2023-27522 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-02.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-02.xml new file mode 100644 index 0000000000..8e65a0ee7f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-02.xml @@ -0,0 +1,64 @@ + + + + Wireshark: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Wireshark, the worst of which could result in denial of service. + wireshark + 2023-09-17 + 2023-09-17 + 878421 + 899548 + 904248 + 907133 + remote + + + 4.0.6 + 4.0.6 + + + +

Wireshark is a versatile network protocol analyzer.

+
+ +

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Wireshark users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-4.0.6" + +
+ + CVE-2022-3725 + CVE-2023-0666 + CVE-2023-0667 + CVE-2023-0668 + CVE-2023-1161 + CVE-2023-1992 + CVE-2023-1993 + CVE-2023-1994 + CVE-2023-2854 + CVE-2023-2855 + CVE-2023-2856 + CVE-2023-2857 + CVE-2023-2858 + CVE-2023-2879 + CVE-2023-2952 + WNPA-SEC-2022-07 + WNPA-SEC-2023-08 + WNPA-SEC-2023-09 + WNPA-SEC-2023-10 + WNPA-SEC-2023-11 + + ajak + sam +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-03.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-03.xml new file mode 100644 index 0000000000..71c1f8f027 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-03.xml @@ -0,0 +1,45 @@ + + + + GPL Ghostscript: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in GPL Ghostscript, the worst of which could result in remote code execution. + ghostscript-gpl + 2023-09-17 + 2023-09-17 + 904245 + 910294 + remote + + + 10.01.2 + 10.01.2 + + + +

Ghostscript is an interpreter for the PostScript language and for PDF.

+
+ +

Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All GPL Ghostscript users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-10.01.2" + +
+ + CVE-2022-2085 + CVE-2023-28879 + CVE-2023-36664 + + ajak + sam +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-04.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-04.xml new file mode 100644 index 0000000000..2e5d9dd4cb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-04.xml @@ -0,0 +1,56 @@ + + + + RAR, UnRAR: Arbitrary File Overwrite + An arbitrary file overwrite vulnerability has been discovered in RAR and UnRAR, potentially resulting in arbitrary code execution. + rar,unrar + 2023-09-17 + 2023-09-17 + 843611 + 849686 + 912652 + remote + + + 6.23 + 6.23 + + + 6.2.10 + 6.2.10 + + + +

RAR and UnRAR provide command line interfaces for compressing and decompressing RAR files.

+
+ +

Due to an error in the validation of symbolic links within archives, RAR and UnRAR can potentially write files to a directory which is outside of the intended unpack directory.

+
+ +

If the user running RAR or UnRAR extracts a malicious archive, the archive could overwrite a file such as the user's shell initialization scripts, potentially resulting in arbitrary code execution in the context of that user.

+
+ +

There is no known workaround at this time.

+
+ +

All RAR users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/rar-6.23" + + +

All UnRAR users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/unrar-6.2.10" + +
+ + CVE-2022-30333 + CVE-2023-40477 + + ajak + sam +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-05.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-05.xml new file mode 100644 index 0000000000..db6582797f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-05.xml @@ -0,0 +1,44 @@ + + + + WebP: Multiple vulnerabilities + Multiple vulnerabilities have been discovered in WebP, the worst of which could result in remote code execution. + libwebp + 2023-09-17 + 2023-09-17 + 909369 + 914010 + remote + + + 1.3.1_p20230908 + 1.3.1_p20230908 + + + +

WebP is an image format employing both lossy and lossless compression.

+
+ +

Multiple vulnerabilities have been discovered in WebP. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the CVE identifiers referenced below for details.

+
+ +

There is no known workaround at this time.

+
+ +

All WebP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libwebp-1.3.1_p20230908" + +
+ + CVE-2023-1999 + CVE-2023-4863 + + sam + sam +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-06.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-06.xml new file mode 100644 index 0000000000..0451d2193b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-06.xml @@ -0,0 +1,86 @@ + + + + Samba: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. + samba + 2023-09-17 + 2023-09-17 + 820566 + 821688 + 830983 + 832433 + 861512 + 866225 + 869122 + 878273 + 880437 + 886153 + 903621 + 905320 + 910334 + remote + + + 4.18.4 + 4.18.4 + + + +

Samba is a suite of SMB and CIFS client/server programs.

+
+ +

Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Samba users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-fs/samba-4.18.4" + +
+ + CVE-2007-4559 + CVE-2016-2124 + CVE-2020-17049 + CVE-2020-25717 + CVE-2020-25718 + CVE-2020-25719 + CVE-2020-25721 + CVE-2020-25722 + CVE-2021-3670 + CVE-2021-3738 + CVE-2021-20251 + CVE-2021-20316 + CVE-2021-23192 + CVE-2021-44141 + CVE-2021-44142 + CVE-2022-0336 + CVE-2022-1615 + CVE-2022-2031 + CVE-2022-3437 + CVE-2022-3592 + CVE-2022-32742 + CVE-2022-32743 + CVE-2022-32744 + CVE-2022-32745 + CVE-2022-32746 + CVE-2022-37966 + CVE-2022-37967 + CVE-2022-38023 + CVE-2022-42898 + CVE-2022-45141 + CVE-2023-0225 + CVE-2023-0614 + CVE-2023-0922 + + ajak + sam +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-07.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-07.xml new file mode 100644 index 0000000000..86b9773737 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-07.xml @@ -0,0 +1,43 @@ + + + + Binwalk: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Binwalk, the worst of which could result in remote code execution. + binwalk + 2023-09-17 + 2023-09-17 + 820614 + 903652 + remote + + + 2.3.4 + 2.3.4 + + + +

Binwalk is a tool for identifying files embedded inside firmware images.

+
+ +

Multiple vulnerabilities have been discovered in Binwalk. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Binwalk users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-misc/binwalk-2.3.4" + +
+ + CVE-2022-4510 + + ajak + sam +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-08.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-08.xml new file mode 100644 index 0000000000..0b12314c22 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-08.xml @@ -0,0 +1,43 @@ + + + + Requests: Information Leak + A vulnerability has been discovered in Requests which could result in the disclosure of plaintext secrets. + requests + 2023-09-17 + 2023-09-17 + 906970 + remote + + + 2.31.0 + 2.31.0 + + + +

Requests is an HTTP library for human beings.

+
+ +

Requests is vulnerable to potentially leaking Proxy-Authorization headers to destination servers, specifically during redirects to an HTTPS origin with authentication credentials encoded into the URL.

+
+ +

Users' proxy authentication secrets could be disclosed to parties beyond the used HTTP proxy server.

+
+ +

There is no known workaround at this time.

+
+ +

All Requests users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-python/requests-2.31.0" + +
+ + CVE-2023-32681 + GHSA-j8r2-6x86-q33q + + ajak + sam +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-09.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-09.xml new file mode 100644 index 0000000000..aec4099dc0 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-09.xml @@ -0,0 +1,46 @@ + + + + Pacemaker: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Pacemaker, the worst of which could result in root privilege escalation. + pacemaker + 2023-09-29 + 2023-09-29 + 711674 + 751430 + remote + + + 2.0.5_rc2 + 2.0.5_rc2 + + + +

Pacemaker is an Open Source, High Availability resource manager suitable for both small and large clusters.

+
+ +

Multiple vulnerabilities have been discovered in Pacemaker. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Pacemaker users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-cluster/pacemaker-2.0.5_rc2" + +
+ + CVE-2018-16877 + CVE-2018-16878 + CVE-2019-3885 + CVE-2020-25654 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-10.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-10.xml new file mode 100644 index 0000000000..ab90f225c8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-10.xml @@ -0,0 +1,42 @@ + + + + Fish: User-assisted execution of arbitrary code + A vulnerability was discovered in Fish when handling git repository configuration that may lead to execution of arbitrary code + fish + 2023-09-29 + 2023-09-29 + 835337 + local + + + 3.4.0 + 3.4.0 + + + +

Smart and user-friendly command line shell for macOS, Linux, and the rest of the family. It includes features like syntax highlighting, autosuggest-as-you-type, and fancy tab completions that just work, with no configuration required.

+
+ +

A vulnerability have been discovered in Fish. Please review the CVE identifiers referenced below for details.

+
+ +

A user may be enticed to cd into a git repository under control by an attacker (e.g. on a shared filesystem or by unpacking an archive) and execute arbitrary commands.

+
+ +

There is no known workaround at this time.

+
+ +

All fish users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/fish-3.4.0" + +
+ + CVE-2022-20001 + + graaff + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-11.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-11.xml new file mode 100644 index 0000000000..91f9f39a8d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-11.xml @@ -0,0 +1,43 @@ + + + + libsndfile: Multiple Vulnerabilities + Multiple vulnerabilities have been found in libsndfile, the worst of which could result in arbitrary code execution. + libsndfile + 2023-09-29 + 2023-09-29 + 803065 + remote + + + 1.1.0 + 1.1.0 + + + +

libsndfile is a C library for reading and writing files containing sampled sound.

+
+ +

Multiple vulnerabilities have been discovered in libsndfile. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All libsndfile users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.1.0" + +
+ + CVE-2021-3246 + CVE-2021-4156 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-12.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-12.xml new file mode 100644 index 0000000000..95404c8496 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-12.xml @@ -0,0 +1,45 @@ + + + + sudo: Multiple Vulnerabilities + Multiple vulnerabilities have been found in sudo, the worst of which can result in root privilege escalation. + sudo + 2023-09-29 + 2023-09-29 + 898510 + 905322 + remote + + + 1.9.13_p2 + 1.9.13_p2 + + + +

sudo allows a system administrator to give users the ability to run commands as other users.

+
+ +

Multiple vulnerabilities have been discovered in sudo. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All sudo users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.9.13_p2" + +
+ + CVE-2023-27320 + CVE-2023-28486 + CVE-2023-28487 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-13.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-13.xml new file mode 100644 index 0000000000..c9a0101591 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-13.xml @@ -0,0 +1,42 @@ + + + + GMP: Buffer Overflow Vulnerability + A buffer overflow vulnerability has been found in GMP which could result in denial of service. + gmp + 2023-09-29 + 2023-09-29 + 823804 + remote + + + 6.2.1-r2 + 6.2.1-r2 + + + +

The GNU Multiple Precision Arithmetic Library is a library forarbitrary-precision arithmetic on different types of numbers.

+
+ +

There is an integer overflow leading to a buffer overflow when processing untrusted input via GMP's mpz_inp_raw function.

+
+ +

Untrusted input can cause a denial of service via segmentation fault.

+
+ +

Users can ensure no untrusted input is passed into GMP's mpz_inp_raw function.

+
+ +

All GMP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/gmp-6.2.1-r2" + +
+ + CVE-2021-43618 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-14.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-14.xml new file mode 100644 index 0000000000..c9c5190770 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-14.xml @@ -0,0 +1,43 @@ + + + + libarchive: Multiple Vulnerabilities + Multiple vulnerabilities have been found in libarchive, the worst of which could result in denial of service. + libarchive + 2023-09-29 + 2023-09-29 + 882521 + 911486 + remote + + + 3.7.1 + 3.7.1 + + + +

libarchive is a library for manipulating different streaming archive formats, including certain tar variants, several cpio formats, and both BSD and GNU ar variants.

+
+ +

Multiple vulnerabilities have been discovered in libarchive. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All libarchive users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.7.1" + +
+ + CVE-2022-36227 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-15.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-15.xml new file mode 100644 index 0000000000..e83f9ead61 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-15.xml @@ -0,0 +1,50 @@ + + + + GNU Binutils: Multiple Vulnerabilities + Multiple vulnerabilities have been found in GNU Binutils, the worst of which could result in denial of service. + binutils + 2023-09-30 + 2023-09-30 + 866713 + 867937 + 903893 + remote + + + 2.40 + 2.40 + + + +

The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation.

+
+ +

Multiple vulnerabilities have been discovered in GNU Binutils. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All GNU Binutils users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.40" + +
+ + CVE-2022-4285 + CVE-2022-38126 + CVE-2022-38127 + CVE-2022-38128 + CVE-2022-38533 + CVE-2023-1579 + CVE-2023-1972 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-16.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-16.xml new file mode 100644 index 0000000000..7761b83f6f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-16.xml @@ -0,0 +1,58 @@ + + + + wpa_supplicant, hostapd: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in wpa_supplicant and hostapd, the worst of which could result in arbitrary code execution. + hostapd,wpa_supplicant + 2023-09-30 + 2023-09-30 + 768759 + 780135 + 780138 + 831332 + remote + + + 2.10 + 2.10 + + + 2.10 + 2.10 + + + +

wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE 802.11i / RSN). hostapd is a user space daemon for access point and authentication servers.

+
+ +

Multiple vulnerabilities have been discovered in hostapd and wpa_supplicant. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All wpa_supplicant users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-wireless/wpa_supplicant-2.10" + + +

All hostapd users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.10" + +
+ + CVE-2021-30004 + CVE-2022-23303 + CVE-2022-23304 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-17.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-17.xml new file mode 100644 index 0000000000..d19efa9eb3 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202309-17.xml @@ -0,0 +1,152 @@ + + + + Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. + chromium,chromium-bin,google-chrome,microsoft-edge + 2023-09-30 + 2023-09-30 + 893660 + 904252 + 904394 + 904560 + 905297 + 905620 + 905883 + 906586 + remote + + + 113.0.5672.126 + 113.0.5672.126 + + + 113.0.5672.126 + + + 113.0.5672.126 + 113.0.5672.126 + + + 113.0.1774.50 + 113.0.1774.50 + + + +

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. + +Google Chrome is one fast, simple, and secure browser for all your devices. + +Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

+
+ +

Multiple vulnerabilities have been discovered in Chromium and its derivatives. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-113.0.5672.126" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/google-chrome-113.0.5672.126" + + +

All Microsoft Edge users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-113.0.1774.50" + + +

Gentoo has discontinued support for www-client/chromium-bin. Users should unmerge it in favor of the above alternatives:

+ + + # emerge --ask --depclean --verbose "www-client/chromium-bin" + +
+ + CVE-2023-0696 + CVE-2023-0697 + CVE-2023-0698 + CVE-2023-0699 + CVE-2023-0700 + CVE-2023-0701 + CVE-2023-0702 + CVE-2023-0703 + CVE-2023-0704 + CVE-2023-0705 + CVE-2023-0927 + CVE-2023-0928 + CVE-2023-0929 + CVE-2023-0930 + CVE-2023-0931 + CVE-2023-0932 + CVE-2023-0933 + CVE-2023-0941 + CVE-2023-1528 + CVE-2023-1529 + CVE-2023-1530 + CVE-2023-1531 + CVE-2023-1532 + CVE-2023-1533 + CVE-2023-1534 + CVE-2023-1810 + CVE-2023-1811 + CVE-2023-1812 + CVE-2023-1813 + CVE-2023-1814 + CVE-2023-1815 + CVE-2023-1816 + CVE-2023-1817 + CVE-2023-1818 + CVE-2023-1819 + CVE-2023-1820 + CVE-2023-1821 + CVE-2023-1822 + CVE-2023-1823 + CVE-2023-2033 + CVE-2023-2133 + CVE-2023-2134 + CVE-2023-2135 + CVE-2023-2136 + CVE-2023-2137 + CVE-2023-2459 + CVE-2023-2460 + CVE-2023-2461 + CVE-2023-2462 + CVE-2023-2463 + CVE-2023-2464 + CVE-2023-2465 + CVE-2023-2466 + CVE-2023-2467 + CVE-2023-2468 + CVE-2023-2721 + CVE-2023-2722 + CVE-2023-2723 + CVE-2023-2724 + CVE-2023-2725 + CVE-2023-2726 + CVE-2023-21720 + CVE-2023-21794 + CVE-2023-23374 + CVE-2023-28261 + CVE-2023-28286 + CVE-2023-29334 + CVE-2023-29350 + CVE-2023-29354 + + ajak + graaff +
\ No newline at end of file diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk index 8df96fe108..bcd865f7f1 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Fri, 01 Sep 2023 06:40:01 +0000 +Sun, 01 Oct 2023 06:40:03 +0000 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit index e8299091e6..cfb8823901 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit @@ -1 +1 @@ -6394ef8ae23b1cf183b45b603eceea6389a3c371 1689819508 2023-07-20T02:18:28+00:00 +de793de405f9e13d0d29d94de3f236ce0b5b3338 1696064247 2023-09-30T08:57:27+00:00