diff options
author | Repository mirror & CI <repomirrorci@gentoo.org> | 2019-04-15 21:04:45 +0000 |
---|---|---|
committer | Repository mirror & CI <repomirrorci@gentoo.org> | 2019-04-15 21:04:45 +0000 |
commit | e4e41b065e2264ef79fbc94604cc22d3cc00c400 (patch) | |
tree | fc9bbb0e6466f13004693041c9a1569deb668c91 /metadata | |
parent | Merge updates from master (diff) | |
parent | [ GLSA 201904-16 ] phpMyAdmin: Multiple vulnerabilities (diff) | |
download | gentoo-e4e41b065e2264ef79fbc94604cc22d3cc00c400.tar.gz gentoo-e4e41b065e2264ef79fbc94604cc22d3cc00c400.tar.bz2 gentoo-e4e41b065e2264ef79fbc94604cc22d3cc00c400.zip |
Merge commit '9b59bd6cf27bbcd9bc148340e6758177e493f624'
Diffstat (limited to 'metadata')
-rw-r--r-- | metadata/glsa/glsa-201904-14.xml | 49 | ||||
-rw-r--r-- | metadata/glsa/glsa-201904-15.xml | 47 | ||||
-rw-r--r-- | metadata/glsa/glsa-201904-16.xml | 50 |
3 files changed, 146 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201904-14.xml b/metadata/glsa/glsa-201904-14.xml new file mode 100644 index 000000000000..a6418b23e658 --- /dev/null +++ b/metadata/glsa/glsa-201904-14.xml @@ -0,0 +1,49 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201904-14"> + <title>GnuTLS: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in GnuTLS, the worst of + which could result in a Denial of Service condition. + </synopsis> + <product type="ebuild">gnutls</product> + <announced>2019-04-15</announced> + <revised count="1">2019-04-15</revised> + <bug>681846</bug> + <access>remote</access> + <affected> + <package name="net-libs/gnutls" auto="yes" arch="*"> + <unaffected range="ge">3.6.7</unaffected> + <vulnerable range="lt">3.6.7</vulnerable> + </package> + </affected> + <background> + <p>GnuTLS is a secure communications library implementing the SSL, TLS and + DTLS protocols and technologies around them. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in GnuTLS. Please review + the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>Please review the CVE identifiers referenced below for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All GnuTLS users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/gnutls-3.6.7" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-3829">CVE-2019-3829</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-3836">CVE-2019-3836</uri> + </references> + <metadata tag="requester" timestamp="2019-04-02T06:51:08Z">BlueKnight</metadata> + <metadata tag="submitter" timestamp="2019-04-15T20:45:09Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201904-15.xml b/metadata/glsa/glsa-201904-15.xml new file mode 100644 index 000000000000..5c645f5aecf1 --- /dev/null +++ b/metadata/glsa/glsa-201904-15.xml @@ -0,0 +1,47 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201904-15"> + <title>libTIFF: Denial of Service</title> + <synopsis>A vulnerability in libTIFF could lead to a Denial of Service + condition. + </synopsis> + <product type="ebuild">tiff</product> + <announced>2019-04-15</announced> + <revised count="1">2019-04-15</revised> + <bug>669948</bug> + <access>remote</access> + <affected> + <package name="media-libs/tiff" auto="yes" arch="*"> + <unaffected range="ge">4.0.10</unaffected> + <vulnerable range="lt">4.0.10</vulnerable> + </package> + </affected> + <background> + <p>The TIFF library contains encoding and decoding routines for the Tag + Image File Format. It is called by numerous programs, including GNOME and + KDE applications, to interpret TIFF images. + </p> + </background> + <description> + <p>Please review the CVE identifier referenced below for details.</p> + </description> + <impact type="normal"> + <p>Please review the CVE identifier referenced below for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All tiff users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.10" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-18557">CVE-2018-18557</uri> + </references> + <metadata tag="requester" timestamp="2019-04-02T05:33:33Z">BlueKnight</metadata> + <metadata tag="submitter" timestamp="2019-04-15T20:50:36Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201904-16.xml b/metadata/glsa/glsa-201904-16.xml new file mode 100644 index 000000000000..16fca23fd62f --- /dev/null +++ b/metadata/glsa/glsa-201904-16.xml @@ -0,0 +1,50 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201904-16"> + <title>phpMyAdmin: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in phpMyAdmin, the worst + of which could result in the arbitrary execution of code. + </synopsis> + <product type="ebuild">phpmyadmin</product> + <announced>2019-04-15</announced> + <revised count="1">2019-04-15</revised> + <bug>658742</bug> + <bug>672938</bug> + <access>remote</access> + <affected> + <package name="dev-db/phpmyadmin" auto="yes" arch="*"> + <unaffected range="ge">4.8.4</unaffected> + <vulnerable range="lt">4.8.4</vulnerable> + </package> + </affected> + <background> + <p>phpMyAdmin is a web-based management tool for MySQL databases.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in phpMyAdmin. Please + review the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>Please review the CVE identifiers referenced below for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All phpMyAdmin users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.8.4" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-12613">CVE-2018-12613</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19968">CVE-2018-19968</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19969">CVE-2018-19969</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19970">CVE-2018-19970</uri> + </references> + <metadata tag="requester" timestamp="2019-03-30T00:23:53Z">b-man</metadata> + <metadata tag="submitter" timestamp="2019-04-15T20:53:01Z">b-man</metadata> +</glsa> |