Gentoo 2503 Published by

The following security updates are available for Gentoo Linux:

[ GLSA 202408-28 ] rsyslog: Heap Buffer Overflow
[ GLSA 202408-27 ] AFLplusplus: Arbitrary Code Execution
[ GLSA 202408-26 ] matio: Multiple Vulnerabilities
[ GLSA 202408-25 ] runc: Multiple Vulnerabilities
[ GLSA 202408-24 ] Ruby on Rails: Remote Code Execution




[ GLSA 202408-28 ] rsyslog: Heap Buffer Overflow


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: rsyslog: Heap Buffer Overflow
Date: August 11, 2024
Bugs: #842846
ID: 202408-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in rsyslog, which could possibly
lead to remote code execution.

Background
==========

rsyslog is an enhanced multi-threaded syslogd with database support and
more.

Affected packages
=================

Package Vulnerable Unaffected
----------------- ------------ ------------
app-admin/rsyslog < 8.2206.0 >= 8.2206.0

Description
===========

Multiple vulnerabilities have been discovered in rsyslog. Please review
the CVE identifiers referenced below for details.

Impact
======

Modules for TCP syslog reception have a heap buffer overflow when octet-
counted framing is used. The attacker can corrupt heap values, leading
to data integrity issues and availability impact. Remote code execution
is unlikely to happen but not impossible.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rsyslog users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/rsyslog-8.2206.0"

References
==========

[ 1 ] CVE-2022-24903
https://nvd.nist.gov/vuln/detail/CVE-2022-24903

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-28

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202408-27 ] AFLplusplus: Arbitrary Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: AFLplusplus: Arbitrary Code Execution
Date: August 11, 2024
Bugs: #897924
ID: 202408-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in AFLplusplus, which can lead to
arbitrary code execution via an untrusted CWD.

Background
==========

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade,
collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power
schedules, MOpt mutators, unicorn_mode, and a lot more!

Affected packages
=================

Package Vulnerable Unaffected
------------------------- ------------ ------------
app-forensics/aflplusplus < 4.06c >= 4.06c

Description
===========

In AFL++ 4.05c, the CmpLog component uses the current working directory
to resolve and execute unprefixed fuzzing targets, allowing code
execution.

Impact
======

In AFL++ 4.05c, the CmpLog component uses the current working directory
to resolve and execute unprefixed fuzzing targets, allowing code
execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All AFLplusplus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-forensics/aflplusplus-4.06c"

References
==========

[ 1 ] CVE-2023-26266
https://nvd.nist.gov/vuln/detail/CVE-2023-26266

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202408-26 ] matio: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: matio: Multiple Vulnerabilities
Date: August 11, 2024
Bugs: #803131
ID: 202408-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in matio, the worst of
which could lead to arbitrary code execution.

Background
==========

matio is a library for reading and writing matlab files.

Affected packages
=================

Package Vulnerable Unaffected
-------------- ------------ ------------
sci-libs/matio < 1.5.22 >= 1.5.22

Description
===========

Multiple vulnerabilities have been discovered in matio. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All matio users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sci-libs/matio-1.5.22"

References
==========

[ 1 ] CVE-2020-36428
https://nvd.nist.gov/vuln/detail/CVE-2020-36428
[ 2 ] CVE-2021-36977
https://nvd.nist.gov/vuln/detail/CVE-2021-36977

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202408-25 ] runc: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: runc: Multiple Vulnerabilities
Date: August 11, 2024
Bugs: #828471, #844085, #903079, #923434
ID: 202408-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in runc, the worst of
which could lead to privilege escalation.

Background
==========

runc is a CLI tool for spawning and running containers on Linux
according to the OCI specification.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ ------------
app-containers/runc < 1.1.12 >= 1.1.12

Description
===========

Multiple vulnerabilities have been discovered in runc. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All runc users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-containers/runc-1.1.12"

References
==========

[ 1 ] CVE-2021-43784
https://nvd.nist.gov/vuln/detail/CVE-2021-43784
[ 2 ] CVE-2022-29162
https://nvd.nist.gov/vuln/detail/CVE-2022-29162
[ 3 ] CVE-2023-25809
https://nvd.nist.gov/vuln/detail/CVE-2023-25809
[ 4 ] CVE-2023-27561
https://nvd.nist.gov/vuln/detail/CVE-2023-27561
[ 5 ] CVE-2023-28642
https://nvd.nist.gov/vuln/detail/CVE-2023-28642
[ 6 ] CVE-2024-21626
https://nvd.nist.gov/vuln/detail/CVE-2024-21626

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202408-24 ] Ruby on Rails: Remote Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby on Rails: Remote Code Execution
Date: August 11, 2024
Bugs: #857840
ID: 202408-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in Ruby on Rails, which can lead to
remote code execution via serialization of data.

Background
==========

Ruby on Rails is a free web framework used to develop database-driven
web applications.

Affected packages
=================

Package Vulnerable Unaffected
-------------- ------------- --------------
dev-ruby/rails < 6.1.6.1:6.1 >= 6.1.6.1:6.1
< 7.0.3.1:7.0 >= 7.0.3.1:7.0

Description
===========

Multiple vulnerabilities have been discovered in Ruby on Rails. Please
review the CVE identifiers referenced below for details.

Impact
======

When serialized columns that use YAML (the default) are deserialized,
Rails uses YAML.unsafe_load to convert the YAML data in to Ruby objects.
If an attacker can manipulate data in the database (via means like SQL
injection), then it may be possible for the attacker to escalate to an
RCE.

Impacted Active Record models will look something like this:

class User < ApplicationRecord
serialize :options # Vulnerable: Uses YAML for serialization
serialize :values, Array # Vulnerable: Uses YAML for serialization
serialize :values, JSON # Not vulnerable
end

The released versions change the default YAML deserializer to use
YAML.safe_load, which prevents deserialization of possibly dangerous
objects. This may introduce backwards compatibility issues with existing
data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby on Rails users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-6.1.6.1:6.1"
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-7.0.3.1:7.0"

References
==========

[ 1 ] CVE-2022-32224
https://nvd.nist.gov/vuln/detail/CVE-2022-32224

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-24

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5