diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest index 276a92b97b..bd9f2ab2dc 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 429647 BLAKE2B a411cce710ab8dd39a655bd0e0cc190fbcae6f53119ffd89cae0be474bd52b18b9f669c37dc08ddc9e6dc2a29bf677b9015df98cc57c2d30284d663c0b745fe0 SHA512 727e13fbfd98dfc90a62c0a63c29d8331a6b94e4b42d913790e4a78f814e95d07a616b3b426612b6bfed54ee01f6b9889ca7c2f42345120b9b84f4679ebf482d -TIMESTAMP 2018-11-01T14:08:44Z +MANIFEST Manifest.files.gz 431078 BLAKE2B a37fcfee71256f9d40f60594c0e23daa5c659172c73db4acde25cfdd707e9c953c72c601225f03add857a3a4cd00dd0e4d133ce2a5780bc2e304faaa458a4319 SHA512 34e61d1ae19c99e2490f0ce5a8c731b8cbbf25f056f7432c3433599c2ba70347a4dc032b240a0b1d37227f95691c4c78e3d496bae3d66dff4167de8de8693f5d +TIMESTAMP 2018-11-12T21:41:01Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlvbCO1fFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlvp821fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klA5CQ/+Pvm8ev0pfBO6Cs4RoX5CuI2J+zoJXpLwjZyyZ2tCQDQNf7yulp4XfHZa -QRgepSNvJQ9eYgdc2vTxgmXWqw21ARlJw2CK1Zckrvh0Q0eHWTcnWVQj/IKHa8TT -O4NIri0EMV6cEdUz5XCKDZrOffBPfl+uE5WI33SosM+YKZEYnFT0zBPJmFZysxSM -O9T/IiiRrk5rvP+0P8SVnCewmtm3Tw5lhyMU39yHnznY3klFAI4t8G0Di1wpIJ2N -lRhOITHi2cf/koGIcOCuroplkfvUkHWnssOnLD6wF3SPoC+aUFx9ErzidftUkO+C -nExOq7l1x0vu32bRxBVIDZCp3pWo3nkgk+F+kTi9Cbv+8nlbv8oEnmAl+CDHDh+J -UHF+P4u50VA/GIrulWH7LEqlhJQWMfUXxQEhcb/KZJmj7X2KMmGFGYVibIvnUVqJ -eEd84auxv3XtKMPIxIiv8y7kiqd09iFIoKkcM4FVSrEOiVFucRjpnIOn5mCOtych -cV4eM87C+JERmcqKoVCxm/QtWJON5w97U/MoiOc7iMs4jStR6YoMk5Wtig9JNRaI -90H7+DHyzDoznXi1Rlo8U9ANh1jTXaBk6YaoGIxEKMsT8GVRRMCfCGKMpyJWk1+1 -UHZU3ahSMWXVGCNytJopG4qDRnHGsYFqZjEXcGCwQvQv/hnlB9U= -=Zg1g +klCqzA//c9fvRf/RTHzIgWQ7SuyQup6hBsjHpjvDHJX3AWss4iZsh0SE/Ka5m2Fs +279zcIezkq3wP3LE1EBO3+849DDMV0ochAQaqoD5bSdRz2/lFiVlUHX5XVh26c9d +Moo8u/5utKYPn3wLSaf4wNHsOWjXpzxrGnLl+jnHPPKf0or28e+ffxfw7buQwPf3 +z6ilfd4iR1PhCU67uaJyM7sYrJ+oB8qMW5/HDRVqlTufjUmRnlmQH2cFBl4aTXCy +QHNYMS4xLObnTfGGmoAs+S59JE/9lCzVS2B503BbzagyNVpLUHQ717TunM892Ycl +7jz0+U+Ay/XFBldEHBEqFyRQPWnjiBjpsZPYYvXquPiHAGeILPvqzXE6k9LxLE0j +j4iceMdaLPeAQ0BGVVcECKyHPhXFCKn/ZtB0B7JrpVtPBIkCl9KzGFehJuN62mvu +KKaOisQvwS7k2mgFJaDde/2JNl21rOMdSJbGHZi607GW11pY5comT32Q7EGfpwFp ++An0unYAJM5fEv79ogzQS8u33sg5/SPugjjfyfAI0tX5htpnsER/nOBDWOorhALD +h++pDaGiDtz0OO4JrbhhZh6FepdzAFaepysepYtj3M9RVy/BDNHhuC2vbnZ6R7U+ +A5hLUdAtMS+hmsJjI9/+28jKKzU7NzTOyA/ZygtbIk9/GB7mfhE= +=3U/S -----END PGP SIGNATURE----- diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz index d0b2412ba0..f7610bd560 100644 Binary files a/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz and b/sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest.files.gz differ diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-01.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-01.xml new file mode 100644 index 0000000000..0980967554 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-01.xml @@ -0,0 +1,54 @@ + + + + X.Org X11 library: Multiple vulnerabilities + Multiple vulnerabilities have been found in X.Org X11 library, the + worst of which could allow for remote code execution. + + libX11 + 2018-11-09 + 2018-11-09 + 664184 + remote + + + 1.6.6 + 1.6.6 + + + +

X.Org is an implementation of the X Window System. The X.Org X11 library + provides the X11 protocol library files. +

+
+ +

Multiple vulnerabilities have been discovered in X.Org X11 library. + Please review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by enticing a user to connect to a malicious server, + could cause the execution of arbitrary code with the privileges of the + process, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All X.Org X11 library users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-libs/libX11-1.6.6" + + +
+ + CVE-2018-14598 + CVE-2018-14599 + CVE-2018-14600 + + irishluck83 + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-02.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-02.xml new file mode 100644 index 0000000000..6ba1bc4583 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-02.xml @@ -0,0 +1,53 @@ + + + + Python: Buffer overflow + A buffer overflow in Python might allow remote attackers to cause a + Denial of Service condition. + + Python + 2018-11-09 + 2018-11-09 + 647862 + remote + + + 2.7.15 + 2.7.15 + + + +

Python is an interpreted, interactive, object-oriented programming + language. +

+
+ +

A buffer overflow vulnerability have been discovered in Python. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, in special situations such as function as a service, + could violate a trust boundary and cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Python users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.15" + + +
+ + + CVE-2018-1000030 + + + irishluck83 + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-03.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-03.xml new file mode 100644 index 0000000000..cbf256a1d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-03.xml @@ -0,0 +1,52 @@ + + + + OpenSSL: Denial of Service + A vulnerability in OpenSSL might allow remote attackers to cause a + Denial of Service condition. + + openssl + 2018-11-09 + 2018-11-09 + 663654 + remote + + + 1.0.2o-r6 + 1.0.2o-r6 + + + +

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer + (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general + purpose cryptography library. +

+
+ +

It was discovered that OpenSSL allow malicious servers to send very + large primes to a client during DH(E) based TLS handshakes. +

+
+ +

A remote attacker, by sending large prime to client during DH(E) TLS + handshake, could possibly cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All OpenSSL users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2o-r6" + + +
+ + CVE-2018-0732 + + BlueKnight + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-04.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-04.xml new file mode 100644 index 0000000000..a32fa01213 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-04.xml @@ -0,0 +1,73 @@ + + + + Mozilla Firefox: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the + worst of which may allow execution of arbitrary code. + + firefox + 2018-11-09 + 2018-11-09 + 669430 + remote + + + 60.3.0 + 60.3.0 + + + 60.3.0 + 60.3.0 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla + Project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to view a specially crafted web + page, possibly resulting in the execution of arbitrary code with the + privileges of the process, cause a Denial of Service condition, bypass + access restriction, access otherwise protected information. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-60.3.0" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.3.0" + + +
+ + CVE-2018-12389 + CVE-2018-12390 + CVE-2018-12392 + CVE-2018-12393 + CVE-2018-12395 + CVE-2018-12396 + CVE-2018-12397 + + Mozilla Foundation Security Advisory 2018-27 + + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-05.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-05.xml new file mode 100644 index 0000000000..f37e9af492 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-05.xml @@ -0,0 +1,52 @@ + + + + PHProjekt: Multiple vulnerabilities + Multiple vulnerabilities have been found in PHProjekt due to + embedded Zend Framework, the worst of which could allow attackers to + remotely execute arbitrary commands. + + PHProjekt + 2018-11-10 + 2018-11-10 + 650936 + remote + + + 6.1.2 + + + +

PHProjekt is an application suite that supports communication and + management of teams and companies. +

+
+ +

Multiple vulnerabilities have been discovered in PHProjekt due to + embedded Zend Framework. Please review the GLSA identifiers referenced + below for details. +

+
+ +

Remote attackers could execute arbitrary commands or conduct SQL + injection attacks. +

+
+ +

There is no known workaround at this time.

+
+ +

Gentoo has discontinued support for PHProjekt and recommends that users + unmerge the package: +

+ + + # emerge --unmerge "www-apps/phprojekt" + +
+ + GLSA 201804-10 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-06.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-06.xml new file mode 100644 index 0000000000..6083ad9ef3 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-06.xml @@ -0,0 +1,53 @@ + + + + libde265: Multiple vulnerabilities + Multiple vulnerabilities have been found in libde265, the worst of + which allows remote attackers to execute arbitrary code. + + libde265 + 2018-11-10 + 2018-11-10 + 665520 + remote + + + 1.0.3 + 1.0.3 + + + +

Open h.265 video codec implementation.

+
+ +

Multiple vulnerabilities have been discovered in libde265. Please review + libde265 changelog referenced below for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted media + file using libde265 or linked applications, possibly resulting in + execution of arbitrary code with the privileges of the process or a + Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libde265 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libde265-1.0.3" + + +
+ + + libde265 v1.03 Changelog + + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-07.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-07.xml new file mode 100644 index 0000000000..a8cd2f6305 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-07.xml @@ -0,0 +1,49 @@ + + + + Pango: Denial of Service + A vulnerability in Pango could result in a Denial of Service + condition. + + pango + 2018-11-10 + 2018-11-10 + 664108 + remote + + + 1.42.4 + 1.42.4 + + + +

Library for layout and rendering of internationalized text.

+
+ +

Processing certain invalid Emoji sequences in a GTK+ application can + trigger a reachable assertion resulting in an application crash. +

+
+ +

A remote attacker could provide a specially crafted Emoji sequences, + possibly resulting in a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Pango users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-libs/pango-1.42.4" + + +
+ + CVE-2018-15120 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-08.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-08.xml new file mode 100644 index 0000000000..7b0bc67ea8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-08.xml @@ -0,0 +1,50 @@ + + + + Okular: Directory traversal + Okular is vulnerable to a directory traversal attack. + Okular + 2018-11-10 + 2018-11-10 + 665662 + remote + + + 18.04.3-r1 + 18.04.3-r1 + + + +

Okular is a universal document viewer based on KPDF for KDE 4.

+
+ +

It was discovered that Okular contains a Directory Traversal + vulnerability in function unpackDocumentArchive() in core/document.cpp. +

+
+ +

A remote attacker could entice a user to open a specially crafted Okular + archive, possibly allowing the writing of arbitrary files with the + privileges of the process. +

+
+ +

There is no known workaround at this time.

+
+ +

All Okular users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=kde-apps/okular-18.04.3-r1" + + +
+ + + CVE-2018-1000801 + + + Zlogene + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-09.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-09.xml new file mode 100644 index 0000000000..c2c62151e4 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201811-09.xml @@ -0,0 +1,52 @@ + + + + Icecast: Arbitrary code execution + A vulnerability in Icecast might allow remote attackers to execute + arbitrary code. + + Icecast + 2018-11-10 + 2018-11-10 + 670148 + remote + + + 2.4.4 + 2.4.4 + + + +

Icecast is an open source alternative to SHOUTcast that supports MP3, + OGG (Vorbis/Theora) and AAC streaming. +

+
+ +

Multiple buffer overflows have been discovered in Icecast. Please review + the CVE identifier referenced below for details. +

+
+ +

A remote attacker, by sending a specially crafted request using + authentication type “url”, could possibly execute arbitrary code with + the privileges of the process, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Icecast users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/icecast-2.4.4" + + +
+ + CVE-2018-18820 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk index 7032dc3897..29b6624777 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Thu, 01 Nov 2018 14:08:41 +0000 +Mon, 12 Nov 2018 21:40:58 +0000 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit index 41fb03066c..222bb03a9e 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit @@ -1 +1 @@ -3fe134c9c609fe0fa952396df0dd91b901ef64de 1540938926 2018-10-30T22:35:26+00:00 +d0ed5c4d9d5a03355ab534b5784906e0956ea022 1541809004 2018-11-10T00:16:44+00:00