Gentoo 2508 Published by

Gentoo Linux has received a number of security updates, including nginx, Apache HTTPD, yt-dlp, Docker, HashiCorp Consul, tmux, and Iced Tea:

[ GLSA 202409-32 ] nginx: Multiple Vulnerabilities
[ GLSA 202409-31 ] Apache HTTPD: Multiple Vulnerabilities
[ GLSA 202409-30 ] yt-dlp: Multiple Vulnerabilities
[ GLSA 202409-29 ] Docker: Multiple Vulnerabilities
[ GLSA 202409-28 ] HashiCorp Consul: Multiple Vulnerabilities
[ GLSA 202409-27 ] tmux: Null Pointer Dereference
[ GLSA 202409-26 ] IcedTea: Multiple Vulnerabilities




[ GLSA 202409-32 ] nginx: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: nginx: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #924619, #937938
ID: 202409-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in nginx, the worst of
which could result in denial of service.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

Package Vulnerable Unaffected
----------------- ------------ ------------
www-servers/nginx < 1.26.2-r2 >= 1.26.2-r2

Description
===========

Multiple vulnerabilities have been discovered in nginx. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nginx users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.26.2-r2"

References
==========

[ 1 ] CVE-2024-7347
https://nvd.nist.gov/vuln/detail/CVE-2024-7347
[ 2 ] CVE-2024-24989
https://nvd.nist.gov/vuln/detail/CVE-2024-24989
[ 3 ] CVE-2024-24990
https://nvd.nist.gov/vuln/detail/CVE-2024-24990

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202409-32

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202409-31 ] Apache HTTPD: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Apache HTTPD: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #928540, #935296, #935427, #936257
ID: 202409-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Apache HTTPD, the worst of
which could result in denial of service.

Background
==========

The Apache HTTP server is one of the most popular web servers on the
Internet.

Affected packages
=================

Package Vulnerable Unaffected
------------------ ------------ ------------
www-servers/apache < 2.4.62 >= 2.4.62

Description
===========

Multiple vulnerabilities have been discovered in Apache HTTPD. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache HTTPD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.62"

References
==========

[ 1 ] CVE-2023-38709
https://nvd.nist.gov/vuln/detail/CVE-2023-38709
[ 2 ] CVE-2024-24795
https://nvd.nist.gov/vuln/detail/CVE-2024-24795
[ 3 ] CVE-2024-27316
https://nvd.nist.gov/vuln/detail/CVE-2024-27316
[ 4 ] CVE-2024-36387
https://nvd.nist.gov/vuln/detail/CVE-2024-36387
[ 5 ] CVE-2024-38472
https://nvd.nist.gov/vuln/detail/CVE-2024-38472
[ 6 ] CVE-2024-38473
https://nvd.nist.gov/vuln/detail/CVE-2024-38473
[ 7 ] CVE-2024-38474
https://nvd.nist.gov/vuln/detail/CVE-2024-38474
[ 8 ] CVE-2024-38475
https://nvd.nist.gov/vuln/detail/CVE-2024-38475
[ 9 ] CVE-2024-38476
https://nvd.nist.gov/vuln/detail/CVE-2024-38476
[ 10 ] CVE-2024-38477
https://nvd.nist.gov/vuln/detail/CVE-2024-38477
[ 11 ] CVE-2024-39573
https://nvd.nist.gov/vuln/detail/CVE-2024-39573
[ 12 ] CVE-2024-39884
https://nvd.nist.gov/vuln/detail/CVE-2024-39884
[ 13 ] CVE-2024-40725
https://nvd.nist.gov/vuln/detail/CVE-2024-40725
[ 14 ] CVE-2024-40898
https://nvd.nist.gov/vuln/detail/CVE-2024-40898

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202409-31

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202409-30 ] yt-dlp: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: yt-dlp: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #909780, #917355, #935316
ID: 202409-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in yt-dlp, the worst of which
could result in arbitrary code execution.

Background
==========

yt-dlp is a youtube-dl fork with additional features and fixes.

Affected packages
=================

Package Vulnerable Unaffected
--------------- ------------ -------------
net-misc/yt-dlp < 2024.07.01 >= 2024.07.01

Description
===========

Multiple vulnerabilities have been found in yt-dlp. Please review the
referenced CVE identifiers for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All yt-dlp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/yt-dlp-2024.07.01"

References
==========

[ 1 ] CVE-2023-35934
https://nvd.nist.gov/vuln/detail/CVE-2023-35934
[ 2 ] CVE-2023-46121
https://nvd.nist.gov/vuln/detail/CVE-2023-46121
[ 3 ] CVE-2024-38519
https://nvd.nist.gov/vuln/detail/CVE-2024-38519

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202409-30

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202409-29 ] Docker: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Docker: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #816273, #869407, #877653, #886509, #903804, #905336, #925022
ID: 202409-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Docker, the worst of
which could result in denial of service.

Background
==========

Docker contains the the core functions you need to create Docker images
and run Docker containers

Affected packages
=================

Package Vulnerable Unaffected
--------------------- ------------ ------------
app-containers/docker < 25.0.4 >= 25.0.4

Description
===========

Multiple vulnerabilities have been discovered in Docker. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Docker users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-containers/docker-25.0.4"

References
==========

[ 1 ] CVE-2021-41089
https://nvd.nist.gov/vuln/detail/CVE-2021-41089
[ 2 ] CVE-2021-41091
https://nvd.nist.gov/vuln/detail/CVE-2021-41091
[ 3 ] CVE-2022-36109
https://nvd.nist.gov/vuln/detail/CVE-2022-36109
[ 4 ] CVE-2022-41717
https://nvd.nist.gov/vuln/detail/CVE-2022-41717
[ 5 ] CVE-2023-26054
https://nvd.nist.gov/vuln/detail/CVE-2023-26054
[ 6 ] CVE-2023-28840
https://nvd.nist.gov/vuln/detail/CVE-2023-28840
[ 7 ] CVE-2023-28841
https://nvd.nist.gov/vuln/detail/CVE-2023-28841
[ 8 ] CVE-2023-28842
https://nvd.nist.gov/vuln/detail/CVE-2023-28842
[ 9 ] CVE-2024-23650
https://nvd.nist.gov/vuln/detail/CVE-2024-23650
[ 10 ] CVE-2024-23651
https://nvd.nist.gov/vuln/detail/CVE-2024-23651
[ 11 ] CVE-2024-23652
https://nvd.nist.gov/vuln/detail/CVE-2024-23652
[ 12 ] CVE-2024-23653
https://nvd.nist.gov/vuln/detail/CVE-2024-23653
[ 13 ] CVE-2024-24557
https://nvd.nist.gov/vuln/detail/CVE-2024-24557

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202409-29

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202409-28 ] HashiCorp Consul: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: HashiCorp Consul: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #885997
ID: 202409-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in HashiCorp Consul, the
worst of which could result in denial of service.

Background
==========

HashiCorp Consul is a tool for service discovery, monitoring and
configuration.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
app-admin/consul < 1.15.10 >= 1.15.10

Description
===========

Multiple vulnerabilities have been found in HashiCorp Consul. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the CVE identifiers referenced below for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All HashiCorp Consul users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/consul-1.15.10"

References
==========

[ 1 ] CVE-2022-41717
https://nvd.nist.gov/vuln/detail/CVE-2022-41717

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202409-28

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202409-27 ] tmux: Null Pointer Dereference


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: tmux: Null Pointer Dereference
Date: September 28, 2024
Bugs: #891783
ID: 202409-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in tmux which could result in application
crash.

Background
==========

tmux is a terminal multiplexer.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
app-misc/tmux < 3.4 >= 3.4

Description
===========

A null pointer dereference issue was discovered in function
window_pane_set_event in window.c in which allows attackers to cause
denial of service or other unspecified impacts.

Impact
======

Manipulating tmux window state could result in a null pointer
dereference.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All tmux users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-misc/tmux-3.4"

References
==========

[ 1 ] CVE-2022-47016
https://nvd.nist.gov/vuln/detail/CVE-2022-47016

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202409-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202409-26 ] IcedTea: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202409-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IcedTea: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #732628, #803608, #877599
ID: 202409-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea, the worst of which
could result in arbitrary code execution.

Background
==========

IcedTea’s aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

Package Vulnerable Unaffected
-------------------- ------------ ------------
dev-java/icedtea