Skip to content

Commit

Permalink
Merge pull request #2488 from flatcar/buildbot/monthly-glsa-metadata-…
Browse files Browse the repository at this point in the history
…updates-2024-12-01

Monthly GLSA metadata 2024-12-01
  • Loading branch information
dongsupark authored Dec 3, 2024
2 parents f76f6db + f55d67e commit c8e0682
Show file tree
Hide file tree
Showing 12 changed files with 374 additions and 17 deletions.
30 changes: 15 additions & 15 deletions sdk_container/src/third_party/portage-stable/metadata/glsa/Manifest
Original file line number Diff line number Diff line change
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

MANIFEST Manifest.files.gz 590436 BLAKE2B 15aabc4185729e136cdcfaf5f8f985f8037a950c2674b40f4a60d6db55b6e66ddf62465183eec797a8745737731f08c9f5b7997b3092ca23932abe139760e3a2 SHA512 d4bc062a4c9898005fcd53314c2db40baaef3e5725ab92e762d55ae3747dcb34a1602299c2aa4bdf60a06b6f322e89ee0b897eafffb10de6e5392274ab828bc5
TIMESTAMP 2024-11-01T06:40:36Z
MANIFEST Manifest.files.gz 591718 BLAKE2B cd53ee1575b57b03315f3e2b15f89a06fbc6711259ee7a82e1ca6f8970d8fdd183ea1f95f313b15f9f7f905c2c8641fa9ae9f0d8a12e8fedc6851ee3f7c15bbd SHA512 1cf337d112115a521c08a9fa208a2c60a1ef9651426b5a20b7ff05709eda7e21b384c627f1dedd2abb84476daf5fadea280b479585390abd903daec89814b24f
TIMESTAMP 2024-12-01T06:40:23Z
-----BEGIN PGP SIGNATURE-----
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=S2X5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=l52K
-----END PGP SIGNATURE-----
Binary file not shown.
Original file line number Diff line number Diff line change
@@ -0,0 +1,41 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-01">
<title>Neat VNC: Authentication Bypass</title>
<synopsis>A vulnerability has been discovered in Neat VNC, which can lead to authentication bypass.</synopsis>
<product type="ebuild">neatvnc</product>
<announced>2024-11-06</announced>
<revised count="1">2024-11-06</revised>
<bug>937140</bug>
<access>remote</access>
<affected>
<package name="gui-libs/neatvnc" auto="yes" arch="*">
<unaffected range="ge">0.8.1</unaffected>
<vulnerable range="lt">0.8.1</vulnerable>
</package>
</affected>
<background>
<p>Neat VNC is a liberally licensed VNC server library that&#39;s intended to be fast and neat.</p>
</background>
<description>
<p>Neat VNC allows remote attackers to bypass authentication via a request in which the client specifies an insecure security type such as &#34;Type 1 - None&#34;, which is accepted even if it is not offered by the server, as originally demonstrated using a long password.</p>
</description>
<impact type="high">
<p>A remote attacker can opt not to use any authentication method and access the VNC server.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Neat VNC users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=gui-libs/neatvnc-0.8.1"
</code>
</resolution>
<references>
</references>
<metadata tag="requester" timestamp="2024-11-06T10:04:44.010327Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-06T10:04:44.016422Z">graaff</metadata>
</glsa>
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-02">
<title>Flatpak: Sandbox Escape</title>
<synopsis>A vulnerability has been discovered in Flatpak, which can lead to a sandbox escape.</synopsis>
<product type="ebuild">flatpak</product>
<announced>2024-11-06</announced>
<revised count="1">2024-11-06</revised>
<bug>937936</bug>
<access>remote</access>
<affected>
<package name="sys-apps/flatpak" auto="yes" arch="*">
<unaffected range="ge">1.4.10</unaffected>
<vulnerable range="lt">1.4.10</vulnerable>
</package>
</affected>
<background>
<p>Flatpak is a Linux application sandboxing and distribution framework.</p>
</background>
<description>
<p>A vulnerability has been discovered in Flatpak. Please review the CVE identifier referenced below for details.</p>
</description>
<impact type="high">
<p>A malicious or compromised Flatpak app using persistent directories could
read and write files in locations it would not normally have access to.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Flatpak users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.4.10"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-42472">CVE-2024-42472</uri>
</references>
<metadata tag="requester" timestamp="2024-11-06T12:12:48.512741Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-06T12:12:48.515088Z">graaff</metadata>
</glsa>
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-03">
<title>Ubiquiti UniFi: Privilege Escalation</title>
<synopsis>A vulnerability has been discovered in Ubiquiti UniFi, which can lead to local privilege escalation.</synopsis>
<product type="ebuild">unifi</product>
<announced>2024-11-06</announced>
<revised count="1">2024-11-06</revised>
<bug>941922</bug>
<access>local</access>
<affected>
<package name="net-wireless/unifi" auto="yes" arch="*">
<unaffected range="ge">8.5.6</unaffected>
<vulnerable range="lt">8.5.6</vulnerable>
</package>
</affected>
<background>
<p>Ubiquiti UniFi is a Management Controller for Ubiquiti Networks UniFi APs.</p>
</background>
<description>
<p>A vulnerability has been discovered in Ubiquiti UniFi. Please review the CVE identifier referenced below for details.</p>
</description>
<impact type="high">
<p>The vulnerability allows a malicious actor with a local operational system user to execute high privilege actions on UniFi Network Server.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Ubiquiti UniFi users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-wireless/unifi-8.5.6"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-42028">CVE-2024-42028</uri>
</references>
<metadata tag="requester" timestamp="2024-11-06T12:57:53.228208Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-06T12:57:53.232043Z">graaff</metadata>
</glsa>
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-04">
<title>EditorConfig core C library: arbitrary stack write</title>
<synopsis>A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution.</synopsis>
<product type="ebuild">editorconfig-core-c</product>
<announced>2024-11-06</announced>
<revised count="1">2024-11-06</revised>
<bug>905308</bug>
<access>local and remote</access>
<affected>
<package name="app-text/editorconfig-core-c" auto="yes" arch="*">
<unaffected range="ge">0.12.6</unaffected>
<vulnerable range="lt">0.12.6</vulnerable>
</package>
</affected>
<background>
<p>EditorConfig core library written in C (for use by plugins supporting EditorConfig parsing)</p>
</background>
<description>
<p>A vulnerability has been discovered in EditorConfig Core C library. Please review the CVE identifier referenced below for details.</p>
</description>
<impact type="normal">
<p>Please review the referenced CVE identifier for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All EditorConfig core C library users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/editorconfig-core-c-0.12.6"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0341">CVE-2023-0341</uri>
</references>
<metadata tag="requester" timestamp="2024-11-06T13:45:42.462581Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-06T13:45:42.465707Z">graaff</metadata>
</glsa>
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-05">
<title>libgit2: Multiple Vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution.</synopsis>
<product type="ebuild">libgit2</product>
<announced>2024-11-06</announced>
<revised count="1">2024-11-06</revised>
<bug>891525</bug>
<bug>923971</bug>
<access>remote</access>
<affected>
<package name="dev-libs/libgit2" auto="yes" arch="*">
<unaffected range="ge">1.7.2</unaffected>
<vulnerable range="lt">1.7.2</vulnerable>
</package>
</affected>
<background>
<p>libgit2 is a portable, pure C implementation of the Git core methods provided as a re-entrant linkable library with a solid API, allowing you to write native speed custom Git applications in any language that supports C bindings.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in libgit2. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All libgit2 users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgit2-1.7.2"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-22742">CVE-2023-22742</uri>
</references>
<metadata tag="requester" timestamp="2024-11-06T14:15:55.911812Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-06T14:15:55.915992Z">graaff</metadata>
</glsa>
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-07">
<title>Pillow: Arbitrary code execution</title>
<synopsis>A vulnerability has been discovered in Pillow, which may lead to arbitrary code execution.</synopsis>
<product type="ebuild">pillow</product>
<announced>2024-11-17</announced>
<revised count="1">2024-11-17</revised>
<bug>928391</bug>
<access>local and remote</access>
<affected>
<package name="dev-python/pillow" auto="yes" arch="*">
<unaffected range="ge">10.3.0</unaffected>
<vulnerable range="lt">10.3.0</vulnerable>
</package>
</affected>
<background>
<p>The friendly PIL fork.</p>
</background>
<description>
<p>A vulnerability has been discovered in Pillow. Please review the CVE identifier referenced below for details.</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifier for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Pillow users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pillow-10.3.0"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-28219">CVE-2024-28219</uri>
</references>
<metadata tag="requester" timestamp="2024-11-17T09:47:11.089899Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-17T09:47:11.092222Z">graaff</metadata>
</glsa>
Original file line number Diff line number Diff line change
@@ -0,0 +1,58 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202411-08">
<title>X.Org X server, XWayland: Multiple Vulnerabilities</title>
<synopsis>A vulnerability has been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation.</synopsis>
<product type="ebuild">xorg-server,xwayland</product>
<announced>2024-11-17</announced>
<revised count="1">2024-11-17</revised>
<bug>928531</bug>
<bug>942465</bug>
<access>local</access>
<affected>
<package name="x11-base/xorg-server" auto="yes" arch="*">
<unaffected range="ge">21.1.14</unaffected>
<vulnerable range="lt">21.1.14</vulnerable>
</package>
<package name="x11-base/xwayland" auto="yes" arch="*">
<unaffected range="ge">24.1.4</unaffected>
<vulnerable range="lt">24.1.4</vulnerable>
</package>
</affected>
<background>
<p>The X Window System is a graphical windowing system based on a client/server model.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in X.Org X server and XWayland. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All X.Org X server users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-21.1.14"
</code>

<p>All XWayland users should upgrade to the latest version:</p>

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xwayland-24.1.4"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-9632">CVE-2024-9632</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-31080">CVE-2024-31080</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-31081">CVE-2024-31081</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-31082">CVE-2024-31082</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-31083">CVE-2024-31083</uri>
</references>
<metadata tag="requester" timestamp="2024-11-17T09:49:25.879517Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-11-17T09:49:25.883830Z">graaff</metadata>
</glsa>
Loading

0 comments on commit c8e0682

Please sign in to comment.