summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository mirror & CI <repomirrorci@gentoo.org>2022-08-10 22:46:51 +0000
committerRepository mirror & CI <repomirrorci@gentoo.org>2022-08-10 22:46:51 +0000
commita60353b652f9c8dedb72ca01e573977afb9418d5 (patch)
treee7f0c4c7d82e472ca08d676ffb89b3d16fb45b64
parent2022-08-10 21:31:54 UTC (diff)
parent[ GLSA 202208-19 ] aiohttp: Open redirect vulnerability (diff)
downloadgentoo-a60353b652f9c8dedb72ca01e573977afb9418d5.tar.gz
gentoo-a60353b652f9c8dedb72ca01e573977afb9418d5.tar.bz2
gentoo-a60353b652f9c8dedb72ca01e573977afb9418d5.zip
Merge commit '39083bb85acf1f7a1d43ba6502dcfae335e3bf80'
-rw-r--r--metadata/glsa/glsa-202208-15.xml47
-rw-r--r--metadata/glsa/glsa-202208-16.xml42
-rw-r--r--metadata/glsa/glsa-202208-17.xml72
-rw-r--r--metadata/glsa/glsa-202208-18.xml42
-rw-r--r--metadata/glsa/glsa-202208-19.xml43
5 files changed, 246 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202208-15.xml b/metadata/glsa/glsa-202208-15.xml
new file mode 100644
index 000000000000..dd408fc6a01c
--- /dev/null
+++ b/metadata/glsa/glsa-202208-15.xml
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-15">
+ <title>isync: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in isync, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">isync</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>771738</bug>
+ <bug>794772</bug>
+ <bug>826902</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-mail/isync" auto="yes" arch="*">
+ <unaffected range="ge">1.4.4</unaffected>
+ <vulnerable range="lt">1.4.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>isync is an IMAP and MailDir mailbox synchronizer.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in isync. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All isync users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-mail/isync-1.4.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3578">CVE-2021-3578</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3657">CVE-2021-3657</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20247">CVE-2021-20247</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-44143">CVE-2021-44143</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:30:18.734099Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:30:18.742070Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-16.xml b/metadata/glsa/glsa-202208-16.xml
new file mode 100644
index 000000000000..54bf4f2056ad
--- /dev/null
+++ b/metadata/glsa/glsa-202208-16.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-16">
+ <title>faac: Denial of service</title>
+ <synopsis>A vulnerability in faac could result in denial of service.</synopsis>
+ <product type="ebuild">faac</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>762505</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/faac" auto="yes" arch="*">
+ <unaffected range="ge">1.30</unaffected>
+ <vulnerable range="lt">1.30</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>faac contains free MPEG-4 audio codecs by AudioCoding.com.</p>
+ </background>
+ <description>
+ <p>An invalid pointer can be dereferenced in the huffcode function of libfaac/huff2.c, leading to a crash.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker with the ability to provide crafted input to faac could cause a denial of service.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All faac users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/faac-1.30"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19886">CVE-2018-19886</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:30:58.155858Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:30:58.161210Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-17.xml b/metadata/glsa/glsa-202208-17.xml
new file mode 100644
index 000000000000..c4ead642720f
--- /dev/null
+++ b/metadata/glsa/glsa-202208-17.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-17">
+ <title>Nextcloud: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Nextcloud, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">nextcloud</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>848873</bug>
+ <bug>835073</bug>
+ <bug>834803</bug>
+ <bug>820368</bug>
+ <bug>812443</bug>
+ <bug>802096</bug>
+ <bug>797253</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/nextcloud" auto="yes" arch="*">
+ <unaffected range="ge">23.0.4</unaffected>
+ <vulnerable range="lt">23.0.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Nextcloud is a personal cloud that runs on your own server.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Nextcloud. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Nextcloud users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-apps/nextcloud-23.0.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32653">CVE-2021-32653</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32654">CVE-2021-32654</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32655">CVE-2021-32655</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32656">CVE-2021-32656</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32657">CVE-2021-32657</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32678">CVE-2021-32678</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32679">CVE-2021-32679</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32680">CVE-2021-32680</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32688">CVE-2021-32688</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32703">CVE-2021-32703</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32705">CVE-2021-32705</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32725">CVE-2021-32725</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32726">CVE-2021-32726</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32734">CVE-2021-32734</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32800">CVE-2021-32800</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32801">CVE-2021-32801</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32802">CVE-2021-32802</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41177">CVE-2021-41177</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41178">CVE-2021-41178</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41239">CVE-2021-41239</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41241">CVE-2021-41241</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24741">CVE-2022-24741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24888">CVE-2022-24888</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24889">CVE-2022-24889</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29243">CVE-2022-29243</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:11.259654Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:11.265242Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-18.xml b/metadata/glsa/glsa-202208-18.xml
new file mode 100644
index 000000000000..b1bb9fed495e
--- /dev/null
+++ b/metadata/glsa/glsa-202208-18.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-18">
+ <title>Motion: Denial of service</title>
+ <synopsis>A vulnerability in Motion allows a remote attacker to cause denial of service.</synopsis>
+ <product type="ebuild">motion</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>760714</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-video/motion" auto="yes" arch="*">
+ <unaffected range="ge">4.3.2</unaffected>
+ <vulnerable range="lt">4.3.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Motion is a program that monitors the video signal from one or more cameras and is able to detect motions.</p>
+ </background>
+ <description>
+ <p>The Motion HTTP server does not correctly perform URL decoding. If the HTTP server receives a request for a URL containing an incomplete percent-encoded character, a flaw in parsing results in an infinite loop trying to parse the rest of the character, which eventually results in a denial of service condition when reading out-of-bounds.</p>
+ </description>
+ <impact type="low">
+ <p>A remote attacker can trigger a denial of service condition in Motion.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Motion users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-video/motion-4.3.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-26566">CVE-2020-26566</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:25.890188Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:25.895137Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-19.xml b/metadata/glsa/glsa-202208-19.xml
new file mode 100644
index 000000000000..8011cbc8a817
--- /dev/null
+++ b/metadata/glsa/glsa-202208-19.xml
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-19">
+ <title>aiohttp: Open redirect vulnerability</title>
+ <synopsis>An open redirect vulnerability has been discovered in aiohttp.</synopsis>
+ <product type="ebuild">aiohttp</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>772932</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/aiohttp" auto="yes" arch="*">
+ <unaffected range="ge">3.7.4</unaffected>
+ <vulnerable range="lt">3.7.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>aiohttp is an asynchronous HTTP client/server framework for asyncio and Python.</p>
+ </background>
+ <description>
+ <p>A bug in aiohttp.web_middlewares.normalize_path_middleware creates an open redirect vulnerability.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker use this vulnerability to craft a link that, while appearing to be a link to an aiohttp-based website, redirects users to an arbitrary attacker-controlled URL.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All aiohttp users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/aiohttp-3.7.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21330">CVE-2021-21330</uri>
+ <uri>GHSA-v6wp-4m6f-gcjg</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T22:31:38.516415Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T22:31:38.521134Z">ajak</metadata>
+</glsa> \ No newline at end of file