diff options
author | Repository mirror & CI <repomirrorci@gentoo.org> | 2021-07-03 03:37:16 +0000 |
---|---|---|
committer | Repository mirror & CI <repomirrorci@gentoo.org> | 2021-07-03 03:37:16 +0000 |
commit | 90ba2d7d241e8494574846f78790ef14fa94cb15 (patch) | |
tree | 0cd596c0506bd7d5ba1e29d3353436450de88c35 /metadata/glsa | |
parent | 2021-07-03 03:21:47 UTC (diff) | |
parent | [ GLSA 202107-04 ] Graphviz: Multiple vulnerabilities (diff) | |
download | gentoo-90ba2d7d241e8494574846f78790ef14fa94cb15.tar.gz gentoo-90ba2d7d241e8494574846f78790ef14fa94cb15.tar.bz2 gentoo-90ba2d7d241e8494574846f78790ef14fa94cb15.zip |
Merge commit 'd293bbd455c078508ed7f2ca6e48c2cebbf19c5c'
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/glsa-202107-03.xml | 52 | ||||
-rw-r--r-- | metadata/glsa/glsa-202107-04.xml | 52 |
2 files changed, 104 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202107-03.xml b/metadata/glsa/glsa-202107-03.xml new file mode 100644 index 000000000000..2de2f6eb5941 --- /dev/null +++ b/metadata/glsa/glsa-202107-03.xml @@ -0,0 +1,52 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202107-03"> + <title>libqb: Insecure temporary file</title> + <synopsis>An insecure temporary file usage has been reported in libqb + possibly allowing local code execution. + </synopsis> + <product type="ebuild">libqb</product> + <announced>2021-07-03</announced> + <revised count="1">2021-07-03</revised> + <bug>699860</bug> + <access>local</access> + <affected> + <package name="sys-cluster/libqb" auto="yes" arch="*"> + <unaffected range="ge">1.0.5</unaffected> + <vulnerable range="lt">1.0.5</vulnerable> + </package> + </affected> + <background> + <p>libqb is a library with the primary purpose of providing + high-performance, reusable features for client-server architecture, such + as logging, tracing, inter-process communication (IPC), and polling. + </p> + </background> + <description> + <p>It was discovered that libqb used predictable filenames (under /dev/shm + and /tmp) without O_EXCL. + </p> + </description> + <impact type="high"> + <p>A local attacker could perform symlink attacks to overwrite arbitrary + files with the privileges of the user running the application linked + against libqb. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All libqb users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-cluster/libqb-1.0.5" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-12779">CVE-2019-12779</uri> + </references> + <metadata tag="requester" timestamp="2021-05-26T21:28:24Z">whissi</metadata> + <metadata tag="submitter" timestamp="2021-07-03T03:11:34Z">whissi</metadata> +</glsa> diff --git a/metadata/glsa/glsa-202107-04.xml b/metadata/glsa/glsa-202107-04.xml new file mode 100644 index 000000000000..45df46de44a8 --- /dev/null +++ b/metadata/glsa/glsa-202107-04.xml @@ -0,0 +1,52 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202107-04"> + <title>Graphviz: Multiple vulnerabilities + </title> + <synopsis>Multiple vulnerabilities have been found in Graphviz, the worst of + which could result in the arbitrary execution of code. + </synopsis> + <product type="ebuild">Graphviz</product> + <announced>2021-07-03</announced> + <revised count="1">2021-07-03</revised> + <bug>684844</bug> + <access>local, remote</access> + <affected> + <package name="media-gfx/graphviz" auto="yes" arch="*"> + <unaffected range="ge">2.47.1</unaffected> + <vulnerable range="lt">2.47.1</vulnerable> + </package> + </affected> + <background> + <p>Graphviz is an open source graph visualization software.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Graphviz. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>A remote attacker could entice a user to process a specially crafted + file using Graphviz, possibly resulting in execution of arbitrary code + with the privileges of the process or a Denial of Service condition. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Graphviz users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/graphviz-2.47.1" + </code> + + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9904">CVE-2019-9904</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-18032">CVE-2020-18032</uri> + </references> + <metadata tag="requester" timestamp="2021-05-26T21:13:28Z">whissi</metadata> + <metadata tag="submitter" timestamp="2021-07-03T03:32:10Z">whissi</metadata> +</glsa> |