Gentoo 2489 Published by

The following security updates for Gentoo Linux address issues in JHead, LZ4, RDoc, Flatpak, and GLib:

[ GLSA 202406-05 ] JHead: Multiple Vulnerabilities
[ GLSA 202406-04 ] LZ4: Memory Corruption
[ GLSA 202406-03 ] RDoc: Remote Code Cxecution
[ GLSA 202406-02 ] Flatpak: Sandbox Escape
[ GLSA 202406-01 ] GLib: Privilege Escalation




[ GLSA 202406-05 ] JHead: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202406-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: JHead: Multiple Vulnerabilities
Date: June 22, 2024
Bugs: #876247, #879801, #908519
ID: 202406-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in JHead, the worst of
which may lead to arbitrary code execution.

Background
==========

JHead is an EXIF JPEG header manipulation tool.

Affected packages
=================

Package Vulnerable Unaffected
--------------- ------------ ------------
media-gfx/jhead < 3.08 >= 3.08

Description
===========

Multiple vulnerabilities have been discovered in JHead. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All JHead users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/jhead-3.08"

References
==========

[ 1 ] CVE-2020-6624
https://nvd.nist.gov/vuln/detail/CVE-2020-6624
[ 2 ] CVE-2020-6625
https://nvd.nist.gov/vuln/detail/CVE-2020-6625
[ 3 ] CVE-2021-34055
https://nvd.nist.gov/vuln/detail/CVE-2021-34055
[ 4 ] CVE-2022-28550
https://nvd.nist.gov/vuln/detail/CVE-2022-28550
[ 5 ] CVE-2022-41751
https://nvd.nist.gov/vuln/detail/CVE-2022-41751

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202406-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202406-04 ] LZ4: Memory Corruption


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202406-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LZ4: Memory Corruption
Date: June 22, 2024
Bugs: #791952
ID: 202406-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in LZ4, which can lead to memory
corruption.

Background
==========

LZ4 is a lossless compression algorithm, providing compression speed >
500 MB/s per core, scalable with multi-cores CPU. It features an
extremely fast decoder, with speed in multiple GB/s per core, typically
reaching RAM speed limits on multi-core systems.

Affected packages
=================

Package Vulnerable Unaffected
------------ ------------ ------------
app-arch/lz4 < 1.9.3-r1 >= 1.9.3-r1

Description
===========

An attacker who submits a crafted file to an application linked with lz4
may be able to trigger an integer overflow, leading to calling of
memmove() on a negative size argument, causing an out-of-bounds write
and/or a crash.

Impact
======

The greatest impact of this flaw is to availability, with some potential
impact to confidentiality and integrity as well.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LZ4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/lz4-1.9.3-r1"

References
==========

[ 1 ] CVE-2021-3520
https://nvd.nist.gov/vuln/detail/CVE-2021-3520

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202406-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202406-03 ] RDoc: Remote Code Cxecution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202406-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: RDoc: Remote Code Cxecution
Date: June 22, 2024
Bugs: #927565
ID: 202406-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in RDoc, which can lead to execution
of arbitrary code.

Background
==========

RDoc produces HTML and command-line documentation for Ruby projects.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
dev-ruby/rdoc < 6.6.3.1 >= 6.6.3.1

Description
===========

A vulnerability has been discovered in RDoc. Please review the CVE
identifier referenced below for details.

Impact
======

When parsing .rdoc_options (used for configuration in RDoc) as a YAML
file, object injection and resultant remote code execution are possible
because there are no restrictions on the classes that can be restored.

When loading the documentation cache, object injection and resultant
remote code execution are also possible if there were a crafted cache.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RDoc users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rdoc-6.6.3.1"

References
==========

[ 1 ] CVE-2024-27281
https://nvd.nist.gov/vuln/detail/CVE-2024-27281

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202406-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202406-02 ] Flatpak: Sandbox Escape


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202406-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Flatpak: Sandbox Escape
Date: June 22, 2024
Bugs: #930202
ID: 202406-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in Flatpak, which can lead to a
sandbox escape.

Background
==========

Flatpak is a Linux application sandboxing and distribution framework.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
sys-apps/flatpak < 1.14.6 >= 1.14.6

Description
===========

A vulnerability has been discovered in Flatpak. Please review the CVE
identifier referenced below for details.

Impact
======

A malicious or compromised Flatpak app could execute arbitrary code
outside its sandbox in conjunction with xdg-desktop-portal.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Flatpak users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.14.6"

References
==========

[ 1 ] CVE-2024-32462
https://nvd.nist.gov/vuln/detail/CVE-2024-32462

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202406-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202406-01 ] GLib: Privilege Escalation


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202406-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GLib: Privilege Escalation
Date: June 22, 2024
Bugs: #931507
ID: 202406-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in GLib, which can lead to privilege
escalation.

Background
==========

GLib is a library providing a number of GNOME's core objects and
functions.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
dev-libs/glib < 2.78.6 >= 2.78.6

Description
===========

A vulnerability has been discovered in GLib. Please review the CVE
identifier referenced below for details.

Impact
======

When a GDBus-based client subscribes to signals from a trusted system
service such as NetworkManager or logind on a shared computer, other
users of the same computer can send spoofed D-Bus signals that the
GDBus-based client will wrongly interpret as having been sent by the
trusted system service. This could lead to the GDBus-based client
behaving incorrectly, with an application-dependent impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GLib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/glib-2.78.6"

References
==========

[ 1 ] CVE-2024-34397
https://nvd.nist.gov/vuln/detail/CVE-2024-34397

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202406-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5