diff options
author | GLSAMaker <glsamaker@gentoo.org> | 2024-01-07 08:30:19 +0000 |
---|---|---|
committer | Hans de Graaff <graaff@gentoo.org> | 2024-01-07 09:30:48 +0100 |
commit | 4e42800d2202837758726b7cc0f86440487fee40 (patch) | |
tree | 96ea667e05c3e41aef62544971561280e596027f /glsa-202401-08.xml | |
parent | [ GLSA 202401-07 ] R: Directory Traversal (diff) | |
download | glsa-4e42800d2202837758726b7cc0f86440487fee40.tar.gz glsa-4e42800d2202837758726b7cc0f86440487fee40.tar.bz2 glsa-4e42800d2202837758726b7cc0f86440487fee40.zip |
[ GLSA 202401-08 ] util-linux: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/806070
Bug: https://bugs.gentoo.org/831978
Bug: https://bugs.gentoo.org/833365
Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
Signed-off-by: Hans de Graaff <graaff@gentoo.org>
Diffstat (limited to 'glsa-202401-08.xml')
-rw-r--r-- | glsa-202401-08.xml | 47 |
1 files changed, 47 insertions, 0 deletions
diff --git a/glsa-202401-08.xml b/glsa-202401-08.xml new file mode 100644 index 00000000..3253401f --- /dev/null +++ b/glsa-202401-08.xml @@ -0,0 +1,47 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202401-08"> + <title>util-linux: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been discovered in util-linux which can lead to denial of service or information disclosure.</synopsis> + <product type="ebuild">util-linux</product> + <announced>2024-01-07</announced> + <revised count="1">2024-01-07</revised> + <bug>806070</bug> + <bug>831978</bug> + <bug>833365</bug> + <access>remote</access> + <affected> + <package name="sys-apps/util-linux" auto="yes" arch="*"> + <unaffected range="ge">2.37.4</unaffected> + <vulnerable range="lt">2.37.4</vulnerable> + </package> + </affected> + <background> + <p>util-linux is a suite of Linux programs including mount and umount, programs used to mount and unmount filesystems.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in util-linux. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="normal"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All util-linux users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.37.4" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3995">CVE-2021-3995</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3996">CVE-2021-3996</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">CVE-2021-37600</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">CVE-2022-0563</uri> + </references> + <metadata tag="requester" timestamp="2024-01-07T08:30:19.699309Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-01-07T08:30:19.701387Z">graaff</metadata> +</glsa>
\ No newline at end of file |