diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest index 5403be1514..96a62a9cda 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 462212 BLAKE2B 5776c6001abb402454a2b47a7b9bf3bf9047598d1aece9f78d5b9c3c27b9e2beb04358067b23d0aab0fa3a39a6704dbc7989395dc50e173ff19712be407974d6 SHA512 b5ee2fe405b23fa0d01a4455e021e430490898b9d86f37bdd8cdf6f3e1e612bc5782cde9c380e6d19690d6c9d75154b7ece632c229e69202510fa1255c1cb2a6 -TIMESTAMP 2020-04-16T05:39:02Z +MANIFEST Manifest.files.gz 465570 BLAKE2B a62e99817e32fd8ff7f82db3f63ecd455d8d078254d12926bca9349cd7d4cb7525d19b5ca213653d7ca3a28e5f51b7e4f978944f6a7c39fec3994650ada13ff2 SHA512 ee24891578ae08c29634185ea42adbf62dff9fd502bd411c413a0b0088f0d305dd4dba72180ac6793f6d434a7cc1a30d883831d3d40443eae468994ac283a7ef +TIMESTAMP 2020-05-15T14:08:26Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAl6X73ZfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAl6+olpfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klAwzA/8Dv2dDluNwUU99HrcwRPXsD+VHkUsSIYQz+76O01a+3ypffDSHH8/fTx3 -Z+vH4aT5UPTzB5pKfmmo8zdgJwJosj8Squ/YCE90pVyiChQHk1GTMMpl0rK3va81 -/higcbCeLg9rAu+9qruPkjLGzbXFEkQLIt8lhPlnh2ddE1R8MTeYKIkNa0g1IFyD -5lPQxDy3D7R5U1Wn3eqnLNzSmZhXum2Ko/pALX9jHTVt3Tfc2pmVqaS0AuTrUpGf -Lxha0BFnig4lMWHzniIz7zgwzo8A2upnFRl+caYxNAQwBvBCoJWBSWoGB4Kecwa2 -D+HY/7Y/J1n83//0h+3krFsamRJCwYt4pdFIdv2bBsxWUPlVPLMQWEmN7v06MUCN -mX4bDu/L25m0xeFeGzlU+LiqeVoyIl6I429OfSovMvSn3Xou8kSx31kAgZVThvGK -xPYGokcU0SAyJket82M5O4NyH+1sNeJEnLj4uya35a6w6u1ZLc7xawpiDxB8Rw5u -/bEgf6InZrX2XHD77dmfGOEEujYVnOrR32+8F9lUVzk8HkR+2ZRRM2bA32QeDQVq -4RGhSSYJHP6uMpipCEGE3NN79y4/t1oAhAREBm4LIRBoi2uwxX7nB9c15rXnTGem -XRqZUh1Ady6wN+N1iWrsJTmB9I/kaAfMgCjtmfZpsqcnQL5rub8= -=eM2y +klBInA//UsEYg3X87qjYposFYkbACD9iS4i63RKctLCgMXD3wNQLH2hP6A3CmAQT +rEuWnPDuWyWJ7NX7RlWWO0IsNn6lcy628Aw/h4fpM8t0NvtmnZflyt1tXznmez/i +0Ws4eyP86Kygz+wBfLWeqc+rKY2GHcB+BtY99SxZ9dr9XoK8/DaLbpN7Af1ljkmK +pdLRKW04PMMUVAoLTolqK5C2SoveY/AkjH6MA4+oKuaQtTQVCjnfgB3O8RumrdBK +WdWPyDR2W45Bp0a25pFcBcIb8KQdbKk8Rr3c/7rpae7UUG62aKzHo6Ej1d5Ih81B +FWtN2cKeUKSrI5FY8oZnZGVfhzJjKGkTwYm6SsNJ9Oa01/Lt/Vb5RBRgozhdVUdj +3zihSZ+2h3JJlo/FGLUnqFK8oihZ21wPdztkWre5moVaQ3gg9DIOSl6w5+MT7gqc +X6qkpkAOxxsKz/EiVJHPqtdzEAwLAGK15qoaiKxoHFHqGDrPjTyWA+qcrZmUo9l8 +MfJ1KPMT+O9uWaOaA4Pnp2enS13q2XpzcoRcsYBKomFezDBOjuZ/Yrq3Cr21ABp+ +rxdlMO1tV0C992S7W9KxEZGHYNaP0kUkIR/jtLWsaTabVqiSJe6IZGsypr8SbEiU +wISVxlE6KbWGSJmaP/F7e7MnBckTOrLB0vx41r/9+kZbR1whfRQ= +=VfoR -----END PGP SIGNATURE----- diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz index e387e538ae..192d458f15 100644 Binary files a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz and b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz differ diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202003-57.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202003-57.xml index 507ece2ce6..a2f9609794 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202003-57.xml +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202003-57.xml @@ -7,7 +7,7 @@ PHP 2020-03-26 - 2020-03-26 + 2020-04-23 671872 706168 710304 @@ -15,10 +15,12 @@ local, remote - 7.2.29 - 7.3.16 - 7.4.4 - 7.4.4 + 7.2.29 + 7.3.16 + 7.4.4 + 7.2.29 + 7.3.16 + 7.4.4 @@ -44,21 +46,21 @@ # emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-7.2.29" + # emerge --ask --oneshot --verbose ">=dev-lang/php-7.2.29:7.2"

All PHP 7.3.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-7.3.16" + # emerge --ask --oneshot --verbose ">=dev-lang/php-7.3.16:7.3"

All PHP 7.4.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-7.4.4" + # emerge --ask --oneshot --verbose ">=dev-lang/php-7.4.4:7.4" @@ -74,5 +76,5 @@ CVE-2020-7066 whissi - whissi + whissi diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-02.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-02.xml index 33129dd64c..479c9bbfe1 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-02.xml +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-02.xml @@ -7,21 +7,17 @@ virtualbox 2020-04-01 - 2020-04-01 + 2020-04-26 714064 local, remote - 5.2.36 - 6.0.16 - 6.1.2 - 6.1.2 + 5.2.36 + 5.2.36 - 5.2.36 - 6.0.16 - 6.1.2 - 6.1.2 + 5.2.36 + 5.2.36 @@ -118,5 +114,5 @@ CVE-2020-2727 whissi - whissi + whissi diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-07.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-07.xml index cf8709bebe..bf1eb98a48 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-07.xml +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-07.xml @@ -7,14 +7,13 @@ firefox 2020-04-04 - 2020-04-04 + 2020-04-17 716098 remote - 68.6.1 - 74.0.1 - 74.0.1 + 68.6.1 + 68.6.1 @@ -43,14 +42,6 @@ # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-68.6.1" - -

All Mozilla Firefox users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/firefox-74.0.1" - - CVE-2020-6819 @@ -60,5 +51,5 @@ whissi - whissi + whissi diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-10.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-10.xml new file mode 100644 index 0000000000..0ba5c017fa --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-10.xml @@ -0,0 +1,57 @@ + + + + OpenSSL: Multiple vulnerabilities + Multiple vulnerabilities were found in OpenSSL, the worst of which + could allow remote attackers to cause a Denial of Service condition. + + openssl + 2020-04-23 + 2020-04-23 + 702176 + 717442 + local, remote + + + 1.1.1g + 1.1.1g + + + +

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer + (SSL v2/v3) and Transport Layer Security (TLS v1/v1.1/v1.2/v1.3) as well + as a general purpose cryptography library. +

+
+ +

Multiple vulnerabilities have been discovered in OpenSSL. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could perform a malicious crafted TLS 1.3 handshake + against an application using OpenSSL, possibly resulting in a Denial of + Service condition. +

+ +

In addition, it’s feasible that an attacker might attack DH512.

+
+ +

There is no known workaround at this time.

+
+ +

All OpenSSL users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.1.1g" + + +
+ + CVE-2019-1551 + CVE-2020-1967 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-11.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-11.xml new file mode 100644 index 0000000000..93f4d50ba8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-11.xml @@ -0,0 +1,69 @@ + + + + Mozilla Firefox: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the + worst of which could result in the arbitrary execution of code. + + firefox + 2020-04-23 + 2020-04-23 + 716644 + local, remote + + + 68.7.0 + 68.7.0 + + + 68.7.0 + 68.7.0 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla + Project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to view a specially crafted web + page, possibly resulting in the execution of arbitrary code with the + privileges of the process, an information leak or a Denial of Service + condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-68.7.0" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-68.7.0" + + +
+ + CVE-2020-6821 + CVE-2020-6822 + CVE-2020-6823 + CVE-2020-6824 + CVE-2020-6825 + CVE-2020-6826 + + BlueKnight + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-12.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-12.xml new file mode 100644 index 0000000000..62bf7158b7 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-12.xml @@ -0,0 +1,75 @@ + + + + Chromium, Google Chrome: Multiple vulnerabilities + Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could allow remote attackers to execute + arbitrary code. + + chromium,google-chrome + 2020-04-23 + 2020-04-23 + 717652 + 718826 + local, remote + + + 81.0.4044.122 + 81.0.4044.122 + + + 81.0.4044.122 + 81.0.4044.122 + + + +

Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. +

+ +

Google Chrome is one fast, simple, and secure browser for all your + devices. +

+
+ +

Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the referenced CVE identifiers for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted HTML + or multimedia file using Chromium or Google Chrome, possibly resulting in + execution of arbitrary code with the privileges of the process or a + Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-81.0.4044.122" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-81.0.4044.122" + + +
+ + CVE-2020-6457 + CVE-2020-6458 + CVE-2020-6459 + CVE-2020-6460 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-13.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-13.xml new file mode 100644 index 0000000000..35827af301 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-13.xml @@ -0,0 +1,78 @@ + + + + Git: Information disclosure + Multiple vulnerabilities have been found in Git which might all + allow attackers to access sensitive information. + + git + 2020-04-23 + 2020-04-23 + 717156 + 718710 + remote + + + 2.23.3 + 2.24.3 + 2.25.4 + 2.26.2 + 2.26.2 + + + +

Git is a free and open source distributed version control system + designed to handle everything from small to very large projects with + speed and efficiency. +

+
+ +

Multiple vulnerabilities have been discovered in Git. Please review the + CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by providing a specially crafted URL, could possibly + trick Git into returning credential information for a wrong host. +

+
+ +

Disabling credential helpers will prevent this vulnerability.

+
+ +

All Git 2.23.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.23.3" + + +

All Git 2.24.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.24.3" + + +

All Git 2.25.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.25.4" + + +

All Git 2.26.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.26.2" + + +
+ + CVE-2020-11008 + CVE-2020-5260 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-14.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-14.xml new file mode 100644 index 0000000000..31b09f10f6 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-14.xml @@ -0,0 +1,53 @@ + + + + FontForge: Multiple vulnerabilities + Multiple vulnerabilities have been found in FontForge, the worst of + which could result in the arbitrary execution of code. + + fontforge + 2020-04-30 + 2020-04-30 + 706778 + 715808 + local, remote + + + 20200314 + 20200314 + + + +

FontForge is a PostScript font editor and converter.

+
+ +

Multiple vulnerabilities have been discovered in FontForge. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted font + using FontForge, possibly resulting in execution of arbitrary code with + the privileges of the process or a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All FontForge users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/fontforge-20200314" + + +
+ + CVE-2019-15785 + CVE-2020-5395 + CVE-2020-5496 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-15.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-15.xml new file mode 100644 index 0000000000..29b4a35af5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-15.xml @@ -0,0 +1,51 @@ + + + + libu2f-host: Multiple vulnerabilities + Multiple vulnerabilities have been found in libu2f-host, the worst + of which could result in the execution of code. + + libu2f-host + 2020-04-30 + 2020-04-30 + 678580 + 679724 + local, remote + + + 1.1.10 + 1.1.10 + + + +

Yubico Universal 2nd Factor (U2F) Host C Library.

+
+ +

Multiple vulnerabilities have been discovered in libu2f-host. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to plug-in a malicious USB device, + possibly resulting in execution of arbitrary code with the privileges of + the process or a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libu2f-host users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-crypt/libu2f-host-1.1.10" + +
+ + CVE-2018-20340 + CVE-2019-9578 + + BlueKnight + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-16.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-16.xml new file mode 100644 index 0000000000..247dbbc2c3 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-16.xml @@ -0,0 +1,50 @@ + + + + Cacti: Multiple vulnerabilities + Multiple vulnerabilities have been found in Cacti, the worst of + which could result in the arbitrary execution of code. + + cacti + 2020-04-30 + 2020-04-30 + 715166 + 716406 + remote + + + 1.2.11 + 1.2.11 + + + +

Cacti is a complete frontend to rrdtool.

+
+ +

Multiple vulnerabilities have been discovered in Cacti. Please review + the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Cacti users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-1.2.11" + +
+ + CVE-2020-8813 + + Cacti 1.2.11 Release Notes + + + BlueKnight + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-17.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-17.xml new file mode 100644 index 0000000000..48d400b692 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202004-17.xml @@ -0,0 +1,60 @@ + + + + Django: Multiple vulnerabilities + Multiple vulnerabilities have been found in Django, the worst of + which could result in privilege escalation. + + django + 2020-04-30 + 2020-04-30 + 692384 + 701744 + 706204 + 707998 + 711522 + remote + + + 2.2.11 + 2.2.11 + + + +

Django is a Python-based web framework.

+
+ +

Multiple vulnerabilities have been discovered in Django. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by sending specially crafted input, could possibly + cause a Denial of Service condition, or alter the database. +

+
+ +

There is no known workaround at this time.

+
+ +

All Django users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-python/django-2.2.11" + +
+ + CVE-2019-12308 + CVE-2019-14232 + CVE-2019-14233 + CVE-2019-14234 + CVE-2019-14235 + CVE-2019-19118 + CVE-2019-19844 + CVE-2020-7471 + CVE-2020-9402 + + BlueKnight + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-01.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-01.xml new file mode 100644 index 0000000000..3aab94ef24 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-01.xml @@ -0,0 +1,56 @@ + + + + Long Range ZIP: Multiple vulnerabilities + Multiple vulnerabilities have been found in Long Range ZIP, the + worst of which could result in a Denial of Service condition. + + lrzip + 2020-05-12 + 2020-05-12 + 617930 + 624462 + local, remote + + + 0.631_p20190619 + 0.631_p20190619 + + + +

Optimized for compressing large files

+
+ +

Multiple vulnerabilities have been discovered in Long Range ZIP. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted + archive file possibly resulting in a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Long Range ZIP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/lrzip-0.631_p20190619" + +
+ + CVE-2017-8842 + CVE-2017-8843 + CVE-2017-8844 + CVE-2017-8845 + CVE-2017-8846 + CVE-2017-8847 + CVE-2017-9928 + CVE-2017-9929 + + BlueKnight + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-02.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-02.xml new file mode 100644 index 0000000000..10428dc5ea --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-02.xml @@ -0,0 +1,50 @@ + + + + QEMU: Multiple vulnerabilities + Multiple vulnerabilities have been found in QEMU, the worst of + which could result in the arbitrary execution of code. + + qemu + 2020-05-12 + 2020-05-12 + 716518 + 717154 + 717770 + local + + + 4.2.0-r5 + 4.2.0-r5 + + + +

QEMU is a generic and open source machine emulator and virtualizer.

+
+ +

Multiple vulnerabilities have been discovered in QEMU. Please review the + CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All QEMU users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/qemu-4.2.0-r5" + +
+ + CVE-2020-11102 + CVE-2020-1711 + CVE-2020-7039 + + b-man + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-03.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-03.xml new file mode 100644 index 0000000000..0311ac6901 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-03.xml @@ -0,0 +1,72 @@ + + + + Mozilla Thunderbird: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Thunderbird, + the worst of which could result in the arbitrary execution of code. + + thunderbird + 2020-05-12 + 2020-05-12 + 721324 + remote + + + 68.8.0 + 68.8.0 + + + 68.8.0 + 68.8.0 + + + +

Mozilla Thunderbird is a popular open-source email client from the + Mozilla project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Thunderbird. + Please review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker may be able to execute arbitrary code, cause a Denial + of Service condition or spoof sender email address. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Thunderbird users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-68.8.0" + + +

All Mozilla Thunderbird binary users should upgrade to the latest + version: +

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=mail-client/thunderbird-bin-68.8.0" + + +
+ + CVE-2020-12387 + CVE-2020-12392 + CVE-2020-12395 + CVE-2020-12397 + CVE-2020-6831 + + MFSA-2020-18 + + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-04.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-04.xml new file mode 100644 index 0000000000..d5c267fdd8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-04.xml @@ -0,0 +1,72 @@ + + + + Mozilla Firefox: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the + worst of which could result in the arbitrary execution of code. + + firefox + 2020-05-12 + 2020-05-12 + 721090 + remote + + + 68.8.0 + 68.8.0 + + + 68.8.0 + 68.8.0 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla + Project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to view a specially crafted web + page, possibly resulting in the execution of arbitrary code with the + privileges of the process, an information leak or a Denial of Service + condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-68.8.0" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-68.8.0" + + +
+ + CVE-2020-12387 + CVE-2020-12392 + CVE-2020-12394 + CVE-2020-12395 + CVE-2020-12396 + CVE-2020-6831 + + MFSA-2020-17 + + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-05.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-05.xml new file mode 100644 index 0000000000..3e3855c771 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-05.xml @@ -0,0 +1,53 @@ + + + + Squid: Multiple vulnerabilities + Multiple vulnerabilities have been found in Squid, the worst of + which could result in the arbitrary execution of code. + + squid + 2020-05-12 + 2020-05-12 + 719046 + remote + + + 4.11 + 4.11 + + + +

Squid is a full-featured Web proxy cache designed to run on Unix + systems. It supports proxying and caching of HTTP, FTP, and other URLs, + as well as SSL support, cache hierarchies, transparent caching, access + control lists and many other features. +

+
+ +

Multiple vulnerabilities have been discovered in Squid. Please review + the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Squid users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-proxy/squid-4.11" + + +
+ + CVE-2019-12519 + CVE-2019-12521 + CVE-2020-11945 + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-06.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-06.xml new file mode 100644 index 0000000000..47af683768 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-06.xml @@ -0,0 +1,53 @@ + + + + LIVE555 Media Server: Multiple vulnerabilities + Multiple vulnerabilities have been found in LIVE555 Media Server, + the worst of which could result in the arbitrary execution of code. + + live555 + 2020-05-14 + 2020-05-14 + 669276 + 677276 + 717722 + remote + + + 2020.03.06 + 2020.03.06 + + + +

LIVE555 Media Server is a set of libraries for multimedia streaming.

+
+ +

Multiple vulnerabilities have been discovered in LIVE555 Media Server. + Please review the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All LIVE555 Media Server users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-plugins/live-2020.03.06" + +
+ + CVE-2018-4013 + CVE-2019-15232 + CVE-2019-6256 + CVE-2019-7314 + CVE-2019-7733 + CVE-2019-9215 + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-07.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-07.xml new file mode 100644 index 0000000000..e62478b0c3 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-07.xml @@ -0,0 +1,52 @@ + + + + FreeRDP: Multiple vulnerabilities + Multiple vulnerabilities have been found in FreeRDP, the worst of + which could result in a Denial of Service condition. + + freerdp + 2020-05-14 + 2020-05-14 + 716830 + remote + + + 2.1.0 + 2.1.0 + + + +

FreeRDP is a free implementation of the Remote Desktop Protocol.

+
+ +

Multiple vulnerabilities have been discovered in FreeRDP. Please review + the CVE identifiers referenced below for details. +

+
+ +

An attacker could possibly cause a Denial of Service condition.

+
+ +

There is no known workaround at this time.

+
+ +

All FreeRDP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/freerdp-2.1.0" + +
+ + CVE-2019-17177 + CVE-2020-11521 + CVE-2020-11522 + CVE-2020-11523 + CVE-2020-11524 + CVE-2020-11525 + CVE-2020-11526 + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-08.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-08.xml new file mode 100644 index 0000000000..3e9aa4a0b5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-08.xml @@ -0,0 +1,62 @@ + + + + Xen: Multiple vulnerabilities + Multiple vulnerabilities have been found in Xen, the worst of which + could allow privilege escalation. + + xen + 2020-05-14 + 2020-05-15 + 717446 + local + + + 4.12.2-r2 + 4.12.2-r2 + + + 4.12.2-r1 + 4.12.2-r1 + + + +

Xen is a bare-metal hypervisor.

+
+ +

Multiple vulnerabilities have been discovered in Xen. Please review the + CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Xen users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.12.2-r2" + + +

All Xen Tools users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=app-emulation/xen-tools-4.12.2-r1" + +
+ + CVE-2020-11739 + CVE-2020-11740 + CVE-2020-11741 + CVE-2020-11742 + CVE-2020-11743 + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-09.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-09.xml new file mode 100644 index 0000000000..332036b907 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-09.xml @@ -0,0 +1,77 @@ + + + + Python: Denial of Service + A vulnerability in Python could lead to a Denial of Service + condition. + + python + 2020-05-14 + 2020-05-14 + 707822 + remote + + + 2.7.18 + 3.6.10-r2 + 3.7.7-r2 + 3.8.2-r2 + 2.7.18 + 3.6.10-r2 + 3.7.7-r2 + 3.8.2-r2 + + + +

Python is an interpreted, interactive, object-oriented programming + language. +

+
+ +

An issue was discovered in urllib.request.AbstractBasicAuthHandler which + allowed a remote attacker to send malicious data causing extensive + regular expression backtracking. +

+
+ +

An attacker could cause a possible Denial of Service condition.

+
+ +

There is no known workaround at this time.

+
+ +

All Python 2.7 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.18:2.7" + + +

All Python 3.6 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-3.6.10-r2:3.6" + + +

All Python 3.7 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-3.7.7-r2:3.7" + + +

All Python 3.8 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-3.8.2-r2:3.8" + + +
+ + CVE-2020-8492 + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-10.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-10.xml new file mode 100644 index 0000000000..67732b5149 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-10.xml @@ -0,0 +1,58 @@ + + + + libmicrodns: Multiple vulnerabilities + Multiple vulnerabilities have been found in libmicrodns, the worst + of which could result in the arbitrary execution of code. + + libmicrodns + 2020-05-14 + 2020-05-14 + 714606 + remote + + + 0.1.2 + 0.1.2 + + + +

libmicrodns is an mDNS library, focused on being simple and + cross-platform. +

+
+ +

Multiple vulnerabilities have been discovered in libmicrodns. Please + review the CVE identifiers and the upstream advisory referenced below for + details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All libmicrodns users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/libmicrodns-0.1.2" + +
+ + CVE-2020-6071 + CVE-2020-6072 + CVE-2020-6073 + CVE-2020-6077 + CVE-2020-6078 + CVE-2020-6079 + CVE-2020-6080 + + VideoLAN-SB-VLC-309 + + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-11.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-11.xml new file mode 100644 index 0000000000..226bfcdfbd --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-11.xml @@ -0,0 +1,55 @@ + + + + VLC: Buffer overflow + A buffer overflow in VLC might allow local or remote attacker(s) to + execute arbitrary code. + + vlc + 2020-05-14 + 2020-05-14 + 721940 + local, remote + + + 3.0.10 + 3.0.10 + + + +

VLC is a cross-platform media player and streaming server.

+
+ +

A buffer overflow in DecodeBlock in sdl_image.c was discovered.

+
+ +

A remote user could craft a specifically crafted image file that could + execute arbitrary code or cause denial of service. +

+
+ +

The user should refrain from opening files from untrusted third parties + or accessing untrusted remote sites (or disable the VLC browser plugins), + until they upgrade. +

+
+ +

All VLC users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/vlc-3.0.10" + +
+ + CVE-2019-19721 + + Upstream patch + + + VideoLAN-SB-VLC-309 + + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-12.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-12.xml new file mode 100644 index 0000000000..d13126864e --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-12.xml @@ -0,0 +1,56 @@ + + + + OpenSLP: Multiple vulnerabilities + Multiple vulnerabilities have been found in OpenSLP, the worst of + which could result in the arbitrary execution of code. + + openslp + 2020-05-14 + 2020-05-14 + 662878 + remote + + + 2.0.0-r5 + + + +

OpenSLP is an open-source implementation of Service Location Protocol + (SLP). +

+
+ +

Multiple vulnerabilities have been discovered in OpenSLP. Please review + the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

Gentoo has discontinued support for OpenSLP. We recommend that users + unmerge OpenSLP: + + # emerge --unmerge "net-libs/openslp" + + +

NOTE: The Gentoo developer(s) maintaining OpenSLP have discontinued + support at this time. It may be possible that a new Gentoo developer + will update OpenSLP at a later date. No known alternatives to OpenSLP + are in the tree at this time. +

+

+
+ + + CVE-2017-17833 + + CVE-2019-5544 + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-13.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-13.xml new file mode 100644 index 0000000000..bbaac528c3 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202005-13.xml @@ -0,0 +1,74 @@ + + + + Chromium, Google Chrome: Multiple vulnerabilities + Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could result in the arbitrary execution of code. + + + 2020-05-14 + 2020-05-14 + 719902 + 721310 + remote + + + 81.0.4044.138 + 81.0.4044.138 + + + 81.0.4044.138 + 81.0.4044.138 + + + +

Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. +

+ +

Google Chrome is one fast, simple, and secure browser for all your + devices. +

+
+ +

Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-81.0.4044.138" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-81.0.4044.138" + +
+ + CVE-2020-6461 + CVE-2020-6462 + CVE-2020-6464 + + Release notes (81.0.4044.129) + + + Release notes (81.0.4044.138) + + + sam_c + sam_c +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk index e81ed68e74..0090a4e27d 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Thu, 16 Apr 2020 05:38:59 +0000 +Fri, 15 May 2020 14:08:23 +0000 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit index e60cae01f3..1e05047643 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit @@ -1 +1 @@ -f2cb9b0eb0e16fd065838568dbe36727be807027 1586556154 2020-04-10T22:02:34+00:00 +8f997a18382e6fd1fe9722aff738fb088141123c 1589546660 2020-05-15T12:44:20+00:00