Skip to content

Commit 74227c0

Browse files
authored
Merge pull request #2616 from flatcar/buildbot/monthly-glsa-metadata-updates-2025-02-01
Monthly GLSA metadata 2025-02-01
2 parents e2429f1 + 64c19a0 commit 74227c0

15 files changed

+672
-17
lines changed
Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,23 +1,23 @@
11
-----BEGIN PGP SIGNED MESSAGE-----
22
Hash: SHA512
33

4-
MANIFEST Manifest.files.gz 594915 BLAKE2B 220d9175cb1796cb5045abb4a1dd895efa478aa604a6eb3dde800553a73ce6b12ecf630b6574e1fc834659bac119417be17231464d8355e60ed5ed18f51b8044 SHA512 db425e75cb49a2ea05358c8e7f4e366d86628930a1e26279cb8287fe250565842ac004358a56986eb2aa4342ed7217cf30c8f78d97a02ed24483cca80fd1b2eb
5-
TIMESTAMP 2025-01-01T06:40:41Z
4+
MANIFEST Manifest.files.gz 596663 BLAKE2B d03f77688298f7e2b1c117787c6f899250317779b0320cb4d08119535bbb454be5ff75faf4d4f6b88394f22fc5ce722770f4e51f537acca0853947165902a3ab SHA512 ca731da057a6d173058e289dcfa3c1e06f0e35cc32aa1f85102f6637f27eb4a9f2444a9eb532f9df30535ce50e36fc4a7976c85eb02dcc7f7b80b4a213ec6d2d
5+
TIMESTAMP 2025-02-01T06:42:06Z
66
-----BEGIN PGP SIGNATURE-----
77

8-
iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmd042lfFIAAAAAALgAo
8+
iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmedwj5fFIAAAAAALgAo
99
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
1010
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
11-
klBoyg//VQm7GsyyuffSjKJO3H/YJF558ygX0IxnZPwgQweC9ERRd3NlONm2mlph
12-
TzmZhAC+PnRGN+QTZh3M/kNuxPytaf6bg9vSNs2v221CHcSqErbzbMAiDO8ZRPoj
13-
ToTfCC1jH2AoEAAmCWd120MK7nA1dzKx0DSvWhuTv02ssdS9Plj+SJ0SY6stjE3w
14-
vfyYTvVjsz90UppvVl9zdKPQa5st2ojC9/tJxCFEjTxV1ubGJDI/7TdArgyTTSDg
15-
rx4Bbc5su4ANjXbYHofhar2X0/YYF6l/bglDMhCJIn8OwOyzWqXufgrmhmnCrCgt
16-
V6FLxXqWimOmIiIL1YUwUgc3p0JYNuYAwGt5I6Tf/gX2h/4aHOxUvgDdvRf+hoUl
17-
9USr4sw5qovn+pFdDNwYrZ2+Uat83IYET85Mnlc8sqf3wH8I17lPKOzLtcgtkRND
18-
i062wD9kU6gCen6fM80vuW4k40UphiAkrLhy8nMaWjBBVbRdXpGddGdOuPk0yX+b
19-
g+qjOXnkY/rZPek+u0lpS1MPU661IFJgXQs9wFaV9++VXpcpVCyFoyUNhhaIxEH9
20-
KEQwa8bz2DkoBCeJMYjH3xigcXMavQ9KTrRqkl2lUk1tLf/dBwY3d7Ao8rpCkirO
21-
AF2w3sJ5hbD7PXm4OEDG3EYt1uQftsnV/UcNB26SVu8UT1tfmR0=
22-
=IQdp
11+
klBlXBAAr4sY5iEDzYLEfvubrkiF3uuAHKfIwYSEXfmUWd0Ltv+skBym3Rmr5yp0
12+
4/+OTE+9CqgqdbnWdlFbQcaBf+dLmZ6Q/CUZ054dbW5EjVchTx1VsKb+zSCyUSky
13+
Vm4uCHniPN7UgODv/NX8kttdQLojIR+HW0DvAJ6cDb9GFOYpvyilYezK0HuGNkje
14+
vXWoiBRERytYJ74cigATfNaQ6aVgZAhWB/CMqC4EWW4d9o8e0XIi6TSq2cNgraAu
15+
+Mxa4n7LrMaBFHKy+TNdeirztkHJSKdAAFwscpBZwngl8XwmOR3EIIJyzuvZ9jtY
16+
uOkoLN+sn16Pz0zyuuonYn5aTu0TkazdEh6MVR2YTz8CcifTt1HcPivRiiB2Wa+e
17+
50csAbppVN9UvCKMaR+Z+/JBnFP2BcuYNIdW+qUlzGHecB01PBLYBN9AI2HK9Ujn
18+
AgtQ8uwX49PDief0RQcUlAQ1xQ4wRu4HOgZHxT6XL9LTLVSMedm9/R4CK7uc1s4S
19+
U5uuC7xkPHXVi8s26wCf4+g7Rx2vVtxCEmevgnnBETD0B9OxECfqf+ZQfqqfwbL3
20+
JhT2rMejK7WWJC/Owp2syiWwEHEg8pR8XeyqwTSVmeqceJClQGWt0d4cIYSBUW2b
21+
efiUP+na+uWMxVbQm92Q/UKCrJe/cp9FvHDUyYeGuxun/1u1gXw=
22+
=4Nub
2323
-----END PGP SIGNATURE-----
Binary file not shown.
Lines changed: 47 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-01">
4+
<title>rsync: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in rsync, the worst of which could lead to arbitrary code execution.</synopsis>
6+
<product type="ebuild">rsync</product>
7+
<announced>2025-01-15</announced>
8+
<revised count="1">2025-01-15</revised>
9+
<bug>948106</bug>
10+
<access>remote</access>
11+
<affected>
12+
<package name="net-misc/rsync" auto="yes" arch="*">
13+
<unaffected range="ge">3.3.0-r2</unaffected>
14+
<vulnerable range="lt">3.3.0-r2</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>rsync is a server and client utility that provides fast incremental file transfers. It is used to efficiently synchronize files between hosts and is used by emerge to fetch Gentoo&#39;s Portage tree.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in rsync. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="high">
24+
<p>Please review the referenced CVE identifiers for details.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All rsync users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=net-misc/rsync-3.3.0-r2"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-12084">CVE-2024-12084</uri>
39+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-12085">CVE-2024-12085</uri>
40+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-12086">CVE-2024-12086</uri>
41+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-12087">CVE-2024-12087</uri>
42+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-12088">CVE-2024-12088</uri>
43+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-12747">CVE-2024-12747</uri>
44+
</references>
45+
<metadata tag="requester" timestamp="2025-01-15T17:18:08.215935Z">sam</metadata>
46+
<metadata tag="submitter" timestamp="2025-01-15T17:18:08.218034Z">sam</metadata>
47+
</glsa>
Lines changed: 49 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,49 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-02">
4+
<title>GIMP: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in GIMP, the worst of which can lead to arbitrary code execution.</synopsis>
6+
<product type="ebuild">gimp</product>
7+
<announced>2025-01-17</announced>
8+
<revised count="2">2025-01-18</revised>
9+
<bug>845402</bug>
10+
<bug>856283</bug>
11+
<bug>917406</bug>
12+
<access>remote</access>
13+
<affected>
14+
<package name="media-gfx/gimp" auto="yes" arch="*">
15+
<unaffected range="ge">2.10.36</unaffected>
16+
<vulnerable range="lt">2.10.36</vulnerable>
17+
</package>
18+
</affected>
19+
<background>
20+
<p>GIMP is the GNU Image Manipulation Program. XCF is the native image file format used by GIMP.</p>
21+
</background>
22+
<description>
23+
<p>Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details.</p>
24+
</description>
25+
<impact type="high">
26+
<p>Please review the referenced CVE identifiers for details.</p>
27+
</impact>
28+
<workaround>
29+
<p>There is no known workaround at this time.</p>
30+
</workaround>
31+
<resolution>
32+
<p>All GIMP users should upgrade to the latest version:</p>
33+
34+
<code>
35+
# emerge --sync
36+
# emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.10.36"
37+
</code>
38+
</resolution>
39+
<references>
40+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30067">CVE-2022-30067</uri>
41+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32990">CVE-2022-32990</uri>
42+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-44441">CVE-2023-44441</uri>
43+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-44442">CVE-2023-44442</uri>
44+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-44443">CVE-2023-44443</uri>
45+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-44444">CVE-2023-44444</uri>
46+
</references>
47+
<metadata tag="requester" timestamp="2025-01-17T07:05:31.622583Z">graaff</metadata>
48+
<metadata tag="submitter" timestamp="2025-01-17T07:05:31.625362Z">graaff</metadata>
49+
</glsa>
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-03">
4+
<title>pip: arbitrary configuration injection</title>
5+
<synopsis>A vulnerability has been discovered in pip, which could lead to arbitrary configuration options being injected.</synopsis>
6+
<product type="ebuild">pip</product>
7+
<announced>2025-01-17</announced>
8+
<revised count="1">2025-01-17</revised>
9+
<bug>918427</bug>
10+
<access>local</access>
11+
<affected>
12+
<package name="dev-python/pip" auto="yes" arch="*">
13+
<unaffected range="ge">23.3</unaffected>
14+
<vulnerable range="lt">23.3</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>pip is a tool for installing and managing Python packages.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in pip. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="normal">
24+
<p>When installing a package from a Mercurial VCS URL (ie &#34;pip install hg+...&#34;), the specified Mercurial revision could be used to inject arbitrary configuration options to the &#34;hg clone&#34; call (ie &#34;--config&#34;). Controlling the Mercurial configuration can modify how and which repository is installed. This vulnerability does not affect users who aren&#39;t installing from Mercurial.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All pip users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=dev-python/pip-23.3"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-5752">CVE-2023-5752</uri>
39+
</references>
40+
<metadata tag="requester" timestamp="2025-01-17T07:08:02.410954Z">graaff</metadata>
41+
<metadata tag="submitter" timestamp="2025-01-17T07:08:02.413296Z">graaff</metadata>
42+
</glsa>
Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-04">
4+
<title>Yubico pam-u2f: Partial Authentication Bypass</title>
5+
<synopsis>A vulnerability has been discovered in Yubico pam-u2f, which can lead to a partial authentication bypass.</synopsis>
6+
<product type="ebuild">pam_u2f</product>
7+
<announced>2025-01-23</announced>
8+
<revised count="1">2025-01-23</revised>
9+
<bug>948201</bug>
10+
<access>local</access>
11+
<affected>
12+
<package name="sys-auth/pam_u2f" auto="yes" arch="*">
13+
<unaffected range="ge">1.3.2</unaffected>
14+
<vulnerable range="lt">1.3.2</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>Yubico pam-u2f is a PAM module for FIDO2 and U2F keys.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in Yubico pam-u2f. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="high">
24+
<p>Depending on specific settings and usage scenarios the result of the pam-u2f module may be altered or ignored.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All Yubico pam-u2f users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=sys-auth/pam_u2f-1.3.2"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2025-23013">CVE-2025-23013</uri>
39+
<uri link="https://www.yubico.com/support/security-advisories/YSA-2025-01">YSA-2025-01</uri>
40+
</references>
41+
<metadata tag="requester" timestamp="2025-01-23T06:15:02.537459Z">graaff</metadata>
42+
<metadata tag="submitter" timestamp="2025-01-23T06:15:02.541001Z">graaff</metadata>
43+
</glsa>
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-05">
4+
<title>libuv: Hostname Truncation</title>
5+
<synopsis>A vulnerability has been discovered in libuv, where hostname truncation can lead to attacker-controlled lookups.</synopsis>
6+
<product type="ebuild">libuv</product>
7+
<announced>2025-01-23</announced>
8+
<revised count="1">2025-01-23</revised>
9+
<bug>924127</bug>
10+
<access>remote</access>
11+
<affected>
12+
<package name="dev-libs/libuv" auto="yes" arch="*">
13+
<unaffected range="ge">1.48.0</unaffected>
14+
<vulnerable range="lt">1.48.0</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>libuv is a multi-platform support library with a focus on asynchronous I/O.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in libuv. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="normal">
24+
<p>The uv_getaddrinfo function in src/unix/getaddrinfo.c truncates hostnames to 256 characters before calling getaddrinfo. This behavior can be exploited to create addresses like 0x00007f000001, which are considered valid by getaddrinfo and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All libuv users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=dev-libs/libuv-1.48.0"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-24806">CVE-2024-24806</uri>
39+
</references>
40+
<metadata tag="requester" timestamp="2025-01-23T06:16:58.811764Z">graaff</metadata>
41+
<metadata tag="submitter" timestamp="2025-01-23T06:16:58.815474Z">graaff</metadata>
42+
</glsa>
Lines changed: 47 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-06">
4+
<title>GPL Ghostscript: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in GPL Ghostscript, the worst of which could lead to arbitrary code execution.</synopsis>
6+
<product type="ebuild">ghostscript-gpl</product>
7+
<announced>2025-01-23</announced>
8+
<revised count="1">2025-01-23</revised>
9+
<bug>942639</bug>
10+
<access>remote</access>
11+
<affected>
12+
<package name="app-text/ghostscript-gpl" auto="yes" arch="*">
13+
<unaffected range="ge">10.04.0</unaffected>
14+
<vulnerable range="lt">10.04.0</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>Ghostscript is an interpreter for the PostScript language and for PDF.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="high">
24+
<p>Please review the referenced CVE identifiers for details.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All GPL Ghostscript users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-10.04.0"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-46951">CVE-2024-46951</uri>
39+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-46952">CVE-2024-46952</uri>
40+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-46953">CVE-2024-46953</uri>
41+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-46954">CVE-2024-46954</uri>
42+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-46955">CVE-2024-46955</uri>
43+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-46956">CVE-2024-46956</uri>
44+
</references>
45+
<metadata tag="requester" timestamp="2025-01-23T06:18:34.082233Z">graaff</metadata>
46+
<metadata tag="submitter" timestamp="2025-01-23T06:18:34.085244Z">graaff</metadata>
47+
</glsa>
Lines changed: 45 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,45 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202501-07">
4+
<title>libgsf: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in libgsf, the worst of which can lead to arbitrary code execution.</synopsis>
6+
<product type="ebuild">libgsf</product>
7+
<announced>2025-01-23</announced>
8+
<revised count="1">2025-01-23</revised>
9+
<bug>940777</bug>
10+
<access>remote</access>
11+
<affected>
12+
<package name="gnome-extra/libgsf" auto="yes" arch="*">
13+
<unaffected range="ge">1.14.53</unaffected>
14+
<vulnerable range="lt">1.14.53</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>The GNOME Structured File Library is an I/O library that can read and write common file types and handle structured formats that provide file-system-in-a-file semantics.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in libgsf. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="high">
24+
<p>Please review the referenced CVE identifiers for details.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All libgsf users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=gnome-extra/libgsf-1.14.53"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-36474">CVE-2024-36474</uri>
39+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-42415">CVE-2024-42415</uri>
40+
<uri>TALOS-2024-2068</uri>
41+
<uri>TALOS-2024-2069</uri>
42+
</references>
43+
<metadata tag="requester" timestamp="2025-01-23T06:25:02.419159Z">graaff</metadata>
44+
<metadata tag="submitter" timestamp="2025-01-23T06:25:02.421783Z">graaff</metadata>
45+
</glsa>

0 commit comments

Comments
 (0)