Skip to content

Commit 29f7c25

Browse files
authored
Merge pull request #2069 from flatcar/buildbot/monthly-glsa-metadata-updates-2024-07-01
Monthly GLSA metadata 2024-07-01
2 parents dab06c5 + ea7ca34 commit 29f7c25

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

53 files changed

+2488
-20
lines changed

build_library/test_image_content.sh

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,7 @@
44

55
GLSA_ALLOWLIST=(
66
201412-09 # incompatible CA certificate version numbers
7+
202407-05 # ebuild of sys-auth/sssd already has a custom patch to fix CVE-2021-3621
78
)
89

910
glsa_image() {
Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,23 +1,23 @@
11
-----BEGIN PGP SIGNED MESSAGE-----
22
Hash: SHA512
33

4-
MANIFEST Manifest.files.gz 569494 BLAKE2B 475196fd0ff28d6023f45e6c22284bded2028bbe891778e3828fb75c3727438168bcd5ab63fe48683bb5874710c096e12470eee93163ae90c07d1f9d79810710 SHA512 94822c7f83b3b68b28e1885c442c2d9b5794eb5f861b8a0862162601a2c2b03cdc2bb6144d8b4a1d61befedf2ff1952e540c518e34c7f15ff5af14b7dc567fcb
5-
TIMESTAMP 2024-05-01T06:40:25Z
4+
MANIFEST Manifest.files.gz 576950 BLAKE2B 88011af22fa4be4dd32deb6beef67152498dbf9a935f1735cb732a1cff2286ecaac7ff10b0cd4cc26890af67573dfd9f41b1b3d976e69dc012ee35c219644c8d SHA512 c652e80fb194ffb2de3f33c3046f525f887396de843ab0761ad5fa21d9949f6b62a1a16747b833821d7307bc10a7d9679651980cd85f6673c854e9dc8e09f5af
5+
TIMESTAMP 2024-07-01T06:40:32Z
66
-----BEGIN PGP SIGNATURE-----
77

8-
iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmYx49lfFIAAAAAALgAo
8+
iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmaCT2BfFIAAAAAALgAo
99
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
1010
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
11-
klBi7hAAsuDk2RK0sZb8tOFUPYo57qATO0xjYxhNlanBfW1axPgWMJ+IOjccLs3+
12-
Fxrq3c9Op1U0jEa/dP/4zBV/iqvXy3gth382qmG9eqUkpxjaKLWeWJ6xkx2wcKKe
13-
HBxAIHSs/45bBIQhnAoHSSjfp8eRrB6iRZA7+71FFuN3bEDFbaQzKg6jqet0qBjb
14-
Addmc9ykRSTsIVZKl7gpk5kr5VWSAyp1gTderZfU+osYWpo65pMQiErkyDWq6pgu
15-
PsF8cdtWvRTZ397Sayips6CDs9h9SIjAM3HT7oz0aXGBSGVjzLmM44iA1UA6qTDL
16-
bP5TwwiBIOF5UZnr93if3rKwuq3RQVORVaGvkJ8a0M8WyhKZruiPILCJmMBtX+E2
17-
C0jPVJYzR65/CuCyndUvomDW7E82dofWMwgwHUgdnN5HQdl3+IzxDSX8/ydqxcpK
18-
q/k7MfKKLSasP9/db+ejcWCUCqTizF2Z2RGFov+Ae5kA9c05lJD+XQ/OFSNvfnQo
19-
lpeQ1JnDQAGsO1oT/uXgyTV11006MXeCm+GEAiNsxixql0pVoj6km45/TrxQUDDC
20-
PiT60S1R1mQymz/hU5FfYCVSJGXsrUAmYHg+0UrXsU+lbcXq4slIXErHz8uL+d2X
21-
8bzTjPEreXOLxMsZWPlf82NACoOAm+nHHpqxnPdgHGnLSdpbh1I=
22-
=q6/O
11+
klCqxxAAlJUoGJYKzxQA/H3JQnjWSmIGVKL5XLmsWRPghQ9J5hsLgQURe8wGtoIU
12+
9oCNhRJesjAkA5l72Aa+HyEonUAiOqZD8R17ek9ipDLA9VFM9T9yNhk+nwnDu8Yi
13+
nWRjh3GB3OlcZbJDZ0ORE3ze65a8AMHlnWyCCq1QSZYXAqYDhbBz+i0y2hOtsBLP
14+
KiJKyh1uFON30dzDNbvY8taSw5ktaV5x4uuvmh7fmw2PpfoqK838me3YuQq8hVt4
15+
/haj/FoAfT8imrL8f52v01gUxz9EP5gRuzfML4v728TcQjDlmyuk/EuSm0PjFKxn
16+
zto2xmY/6/4AL/VKGOmzw3zpjapWjyiydVsh+l0hec1aZTxdgheh/dN7TfMJgmTV
17+
MUIyeLOX+qMvFph1ZITVNi3iQW5VO9Ho4exzvMgHVthli0Kqjqdx7rC966zHN3Ao
18+
3QuNtof4D+0ChqOyJpfdIrrRQct7M/Jp+2ZSx0T3luZ2mxSvVH+aIBBo/w37i5hM
19+
3612fcZWMDtzUvT0sbhuf9j1o7S7T24V66cs0BxpMC8t2Gh3pF4TL8CDDFH1rrv6
20+
8b9TU/3t/qk1haW42KmYXeUq6wEUWw1Z49wb80JEI6ZlTtm74CEdTYm27eisb+Wq
21+
H7DiQc0WDdZm5i7wVEN/nyVEf04Qv5IhfYS3MDaPDnck2pVaPtc=
22+
=IEvJ
2323
-----END PGP SIGNATURE-----
Binary file not shown.

sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-202403-04.xml

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,13 +5,15 @@
55
<synopsis>A backdoor has been discovered in XZ utils that could lead to remote compromise of systems.</synopsis>
66
<product type="ebuild">xz-utils</product>
77
<announced>2024-03-29</announced>
8-
<revised count="1">2024-03-29</revised>
8+
<revised count="2">2024-05-29</revised>
99
<bug>928134</bug>
1010
<access>remote</access>
1111
<affected>
1212
<package name="app-arch/xz-utils" auto="yes" arch="*">
1313
<unaffected range="lt">5.6.0</unaffected>
14-
<vulnerable range="ge">5.6.0</vulnerable>
14+
<unaffected range="gt">5.6.1</unaffected>
15+
<vulnerable range="eq">5.6.0</vulnerable>
16+
<vulnerable range="eq">5.6.1</vulnerable>
1517
</package>
1618
</affected>
1719
<background>
@@ -32,8 +34,12 @@ Analysis is still ongoing, however, and additional vectors may still be identifi
3234
<p>There is no known workaround at this time.</p>
3335
</workaround>
3436
<resolution>
35-
<p>All XZ utils users should downgrade to the latest version before the backdoor was introduced:</p>
37+
<p>All XZ utils users should upgrade to the latest fixed version, or downgrade to the latest version before the backdoor was introduced:</p>
3638

39+
<code>
40+
# emerge --sync
41+
# emerge --ask --oneshot --verbose "&gt;app-arch/xz-utils-5.6.1"
42+
</code>
3743
<code>
3844
# emerge --sync
3945
# emerge --ask --oneshot --verbose "&lt;app-arch/xz-utils-5.6.0"
Lines changed: 79 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,79 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202405-01">
4+
<title>Python, PyPy3: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulberabilities have been discovered in Python and PyPy3, the worst of which can lead to privilege escalation.</synopsis>
6+
<product type="ebuild">pypy3,pypy3_10,pypy3_9,python</product>
7+
<announced>2024-05-04</announced>
8+
<revised count="1">2024-05-04</revised>
9+
<bug>884653</bug>
10+
<bug>897958</bug>
11+
<bug>908018</bug>
12+
<bug>912976</bug>
13+
<bug>919475</bug>
14+
<bug>927299</bug>
15+
<access>remote</access>
16+
<affected>
17+
<package name="dev-lang/python" auto="yes" arch="*">
18+
<unaffected range="ge" slot="3.12">3.12.1</unaffected>
19+
<unaffected range="ge" slot="3.11">3.11.8</unaffected>
20+
<unaffected range="ge" slot="3.10">3.10.14</unaffected>
21+
<unaffected range="ge" slot="3.9">3.9.19</unaffected>
22+
<unaffected range="ge" slot="3.8">3.8.19</unaffected>
23+
<vulnerable range="lt" slot="3.12">3.12.1</vulnerable>
24+
<vulnerable range="lt" slot="3.11">3.11.8</vulnerable>
25+
<vulnerable range="lt" slot="3.10">3.10.14</vulnerable>
26+
<vulnerable range="lt" slot="3.9">3.9.19</vulnerable>
27+
<vulnerable range="lt" slot="3.8">3.8.19</vulnerable>
28+
</package>
29+
<package name="dev-python/pypy3" auto="yes" arch="*">
30+
<unaffected range="ge">7.3.16</unaffected>
31+
<vulnerable range="lt">7.3.16</vulnerable>
32+
</package>
33+
<package name="dev-python/pypy3_10" auto="yes" arch="*">
34+
<unaffected range="ge">7.3.16</unaffected>
35+
<vulnerable range="lt">7.3.16</vulnerable>
36+
</package>
37+
<package name="dev-python/pypy3_9" auto="yes" arch="*">
38+
<unaffected range="ge">7.3.16</unaffected>
39+
<vulnerable range="lt">7.3.16</vulnerable>
40+
</package>
41+
</affected>
42+
<background>
43+
<p>Python is an interpreted, interactive, object-oriented, cross-platform programming language.</p>
44+
</background>
45+
<description>
46+
<p>Multiple vulnerabilities have been discovered in Python, PyPy3. Please review the CVE identifiers referenced below for details.</p>
47+
</description>
48+
<impact type="high">
49+
<p>Please review the referenced CVE identifiers for details.</p>
50+
</impact>
51+
<workaround>
52+
<p>There is no known workaround at this time.</p>
53+
</workaround>
54+
<resolution>
55+
<p>All Python, PyPy3 users should upgrade to the latest version:</p>
56+
57+
<code>
58+
# emerge --sync
59+
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.12.1:3.12"
60+
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.11.9:3.11"
61+
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.10.14:3.10"
62+
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.9.19:3.9"
63+
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.8.19:3.8"
64+
# emerge --ask --oneshot --verbose ">=dev-python/pypy3-7.3.16"
65+
# emerge --ask --oneshot --verbose ">=dev-python/pypy3_10-7.3.16"
66+
# emerge --ask --oneshot --verbose ">=dev-python/pypy3_9-7.3.16"
67+
</code>
68+
</resolution>
69+
<references>
70+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-6507">CVE-2023-6507</uri>
71+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-6597">CVE-2023-6597</uri>
72+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24329">CVE-2023-24329</uri>
73+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-40217">CVE-2023-40217</uri>
74+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-41105">CVE-2023-41105</uri>
75+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0450">CVE-2024-0450</uri>
76+
</references>
77+
<metadata tag="requester" timestamp="2024-05-04T05:59:08.361678Z">graaff</metadata>
78+
<metadata tag="submitter" timestamp="2024-05-04T05:59:08.364851Z">graaff</metadata>
79+
</glsa>
Lines changed: 74 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,74 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202405-02">
4+
<title>ImageMagick: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in ImageMagick, the worst of which can lead to remote code execution.</synopsis>
6+
<product type="ebuild">imagemagick</product>
7+
<announced>2024-05-04</announced>
8+
<revised count="1">2024-05-04</revised>
9+
<bug>835931</bug>
10+
<bug>843833</bug>
11+
<bug>852947</bug>
12+
<bug>871954</bug>
13+
<bug>893526</bug>
14+
<bug>904357</bug>
15+
<bug>908082</bug>
16+
<bug>917594</bug>
17+
<access>remote</access>
18+
<affected>
19+
<package name="media-gfx/imagemagick" auto="yes" arch="*">
20+
<unaffected range="ge">6.9.13.0</unaffected>
21+
<unaffected range="ge">7.1.1.22</unaffected>
22+
<vulnerable range="lt">6.9.12.88</vulnerable>
23+
<vulnerable range="lt">7.1.1.11</vulnerable>
24+
</package>
25+
</affected>
26+
<background>
27+
<p>ImageMagick is a software suite to create, edit, and compose bitmap images, that can also read, write, and convert images in many other formats.</p>
28+
</background>
29+
<description>
30+
<p>Multiple vulnerabilities have been discovered in ImageMagick. Please review the CVE identifiers referenced below for details.</p>
31+
</description>
32+
<impact type="high">
33+
<p>Please review the referenced CVE identifiers for details.</p>
34+
</impact>
35+
<workaround>
36+
<p>There is no known workaround at this time.</p>
37+
</workaround>
38+
<resolution>
39+
<p>All ImageMagick 6.x users should upgrade to the latest version:</p>
40+
41+
<code>
42+
# emerge --sync
43+
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.13.0" =media-gfx/imagemagick-6*"
44+
</code>
45+
46+
<p>All ImageMagick 7.x users should upgrade to the latest version:</p>
47+
48+
<code>
49+
# emerge --sync
50+
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-7.1.1.22"
51+
</code>
52+
</resolution>
53+
<references>
54+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4219">CVE-2021-4219</uri>
55+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20224">CVE-2021-20224</uri>
56+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0284">CVE-2022-0284</uri>
57+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1115">CVE-2022-1115</uri>
58+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2719">CVE-2022-2719</uri>
59+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-3213">CVE-2022-3213</uri>
60+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28463">CVE-2022-28463</uri>
61+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32545">CVE-2022-32545</uri>
62+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32546">CVE-2022-32546</uri>
63+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32547">CVE-2022-32547</uri>
64+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-44267">CVE-2022-44267</uri>
65+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-44268">CVE-2022-44268</uri>
66+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-1906">CVE-2023-1906</uri>
67+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-2157">CVE-2023-2157</uri>
68+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-5341">CVE-2023-5341</uri>
69+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34151">CVE-2023-34151</uri>
70+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34153">CVE-2023-34153</uri>
71+
</references>
72+
<metadata tag="requester" timestamp="2024-05-04T06:13:28.990846Z">graaff</metadata>
73+
<metadata tag="submitter" timestamp="2024-05-04T06:13:28.993140Z">graaff</metadata>
74+
</glsa>
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202405-03">
4+
<title>Dalli: Code Injection</title>
5+
<synopsis>A vulnerability has been discovered in Dalli, which can lead to code injection.</synopsis>
6+
<product type="ebuild">dalli</product>
7+
<announced>2024-05-04</announced>
8+
<revised count="1">2024-05-04</revised>
9+
<bug>882077</bug>
10+
<access>local and remote</access>
11+
<affected>
12+
<package name="dev-ruby/dalli" auto="yes" arch="*">
13+
<unaffected range="ge">3.2.3</unaffected>
14+
<vulnerable range="lt">3.2.3</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>Dalli is a high performance pure Ruby client for accessing memcached servers.</p>
19+
</background>
20+
<description>
21+
<p>A vulnerability was found in Dalli. Affected is the function self.meta_set of the file lib/dalli/protocol/meta/request_formatter.rb of the component Meta Protocol Handler. The manipulation leads to injection.</p>
22+
</description>
23+
<impact type="normal">
24+
<p>Please review the referenced CVE identifiers for details.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All Dalli users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=dev-ruby/dalli-3.2.3"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-4064">CVE-2022-4064</uri>
39+
</references>
40+
<metadata tag="requester" timestamp="2024-05-04T06:43:24.230534Z">graaff</metadata>
41+
<metadata tag="submitter" timestamp="2024-05-04T06:43:24.233626Z">graaff</metadata>
42+
</glsa>
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202405-04">
4+
<title>systemd: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in systemd, the worst of which can lead to a denial of service.</synopsis>
6+
<product type="ebuild">systemd</product>
7+
<announced>2024-05-04</announced>
8+
<revised count="1">2024-05-04</revised>
9+
<bug>882769</bug>
10+
<bug>887581</bug>
11+
<access>local</access>
12+
<affected>
13+
<package name="sys-apps/systemd" auto="yes" arch="*">
14+
<unaffected range="ge">252.4</unaffected>
15+
<vulnerable range="lt">252.4</vulnerable>
16+
</package>
17+
</affected>
18+
<background>
19+
<p>A system and service manager.</p>
20+
</background>
21+
<description>
22+
<p>Multiple vulnerabilities have been discovered in systemd. Please review the CVE identifiers referenced below for details.</p>
23+
</description>
24+
<impact type="normal">
25+
<p>Please review the referenced CVE identifiers for details.</p>
26+
</impact>
27+
<workaround>
28+
<p>There is no known workaround at this time.</p>
29+
</workaround>
30+
<resolution>
31+
<p>All systemd users should upgrade to the latest version:</p>
32+
33+
<code>
34+
# emerge --sync
35+
# emerge --ask --oneshot --verbose ">=sys-apps/systemd-252.4"
36+
</code>
37+
</resolution>
38+
<references>
39+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-4415">CVE-2022-4415</uri>
40+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45873">CVE-2022-45873</uri>
41+
</references>
42+
<metadata tag="requester" timestamp="2024-05-04T07:18:38.700106Z">graaff</metadata>
43+
<metadata tag="submitter" timestamp="2024-05-04T07:18:38.703836Z">graaff</metadata>
44+
</glsa>
Lines changed: 55 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,55 @@
1+
<?xml version="1.0" encoding="UTF-8"?>
2+
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3+
<glsa id="202405-05">
4+
<title>MPlayer: Multiple Vulnerabilities</title>
5+
<synopsis>Multiple vulnerabilities have been discovered in MPlayer, the worst of which can lead to arbitrary code execution.</synopsis>
6+
<product type="ebuild">mplayer</product>
7+
<announced>2024-05-04</announced>
8+
<revised count="1">2024-05-04</revised>
9+
<bug>870406</bug>
10+
<access>local</access>
11+
<affected>
12+
<package name="media-video/mplayer" auto="yes" arch="*">
13+
<unaffected range="ge">1.5</unaffected>
14+
<vulnerable range="lt">1.5</vulnerable>
15+
</package>
16+
</affected>
17+
<background>
18+
<p>MPlayer is a media player capable of handling multiple multimedia file formats.</p>
19+
</background>
20+
<description>
21+
<p>Multiple vulnerabilities have been discovered in MPlayer. Please review the CVE identifiers referenced below for details.</p>
22+
</description>
23+
<impact type="normal">
24+
<p>Please review the referenced CVE identifiers for details.</p>
25+
</impact>
26+
<workaround>
27+
<p>There is no known workaround at this time.</p>
28+
</workaround>
29+
<resolution>
30+
<p>All MPlayer users should upgrade to the latest version:</p>
31+
32+
<code>
33+
# emerge --sync
34+
# emerge --ask --oneshot --verbose ">=media-video/mplayer-1.5"
35+
</code>
36+
</resolution>
37+
<references>
38+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38600">CVE-2022-38600</uri>
39+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38850">CVE-2022-38850</uri>
40+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38851">CVE-2022-38851</uri>
41+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38853">CVE-2022-38853</uri>
42+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38855">CVE-2022-38855</uri>
43+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38856">CVE-2022-38856</uri>
44+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38858">CVE-2022-38858</uri>
45+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38860">CVE-2022-38860</uri>
46+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38861">CVE-2022-38861</uri>
47+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38862">CVE-2022-38862</uri>
48+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38863">CVE-2022-38863</uri>
49+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38864">CVE-2022-38864</uri>
50+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38865">CVE-2022-38865</uri>
51+
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38866">CVE-2022-38866</uri>
52+
</references>
53+
<metadata tag="requester" timestamp="2024-05-04T07:42:15.329279Z">graaff</metadata>
54+
<metadata tag="submitter" timestamp="2024-05-04T07:42:15.332064Z">graaff</metadata>
55+
</glsa>

0 commit comments

Comments
 (0)