Gentoo 2489 Published by

The following security updates have been released for Gentoo Linux:

[ GLSA 202407-05 ] SSSD: Command Injection
[ GLSA 202407-01 ] Zsh: Prompt Expansion Vulnerability
[ GLSA 202407-03 ] Liferea: Remote Code Execution
[ GLSA 202407-06 ] cryptography: Multiple Vulnerabilities
[ GLSA 202407-04 ] Pixman: Heap Buffer Overflow
[ GLSA 202407-02 ] SDL_ttf: Arbitrary Memory Write
[ GLSA 202407-07 ] cpio: Arbitrary Code Execution
[ GLSA 202407-08 ] GNU Emacs, Org Mode: Multiple Vulnerabilities




[ GLSA 202407-05 ] SSSD: Command Injection


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SSSD: Command Injection
Date: July 01, 2024
Bugs: #808911
ID: 202407-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in SSSD, which can lead to arbitrary
code execution.

Background
==========

SSSD provides a set of daemons to manage access to remote directories
and authentication mechanisms such as LDAP, Kerberos or FreeIPA. It
provides an NSS and PAM interface toward the system and a pluggable
backend system to connect to multiple different account sources.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
sys-auth/sssd < 2.5.2-r1 >= 2.5.2-r1

Description
===========

A vulnerability has been discovered in SSSD. Please review the CVE
identifier referenced below for details.

Impact
======

A flaw was found in SSSD, where the sssctl command was vulnerable to
shell command injection via the logs-fetch and cache-expire subcommands.
This flaw allows an attacker to trick the root user into running a
specially crafted sssctl command, such as via sudo, to gain root access.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SSSD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-auth/sssd-2.5.2-r1"

References
==========

[ 1 ] CVE-2021-3621
https://nvd.nist.gov/vuln/detail/CVE-2021-3621

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-01 ] Zsh: Prompt Expansion Vulnerability


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Zsh: Prompt Expansion Vulnerability
Date: July 01, 2024
Bugs: #833252
ID: 202407-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in Zsh, which can lead to execution
of arbitrary code.

Background
==========

A shell designed for interactive use, although it is also a powerful
scripting language.

Affected packages
=================

Package Vulnerable Unaffected
-------------- ------------ ------------
app-shells/zsh < 5.8.1 >= 5.8.1

Description
===========

Multiple vulnerabilities have been discovered in Zsh. Please review the
CVE identifiers referenced below for details.

Impact
======

A vulnerability in prompt expansion could be exploited through e.g.
VCS_Info to execute arbitrary shell commands without a user's knowledge.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Zsh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/zsh-5.8.1"

References
==========

[ 1 ] CVE-2021-45444
https://nvd.nist.gov/vuln/detail/CVE-2021-45444

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-03 ] Liferea: Remote Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Liferea: Remote Code Execution
Date: July 01, 2024
Bugs: #901085
ID: 202407-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in Liferea, which can lead to remote
code execution.

Background
==========

Liferea is a feed reader/news aggregator that brings together all of the
content from your favorite subscriptions into a simple interface that
makes it easy to organize and browse feeds. Its GUI is similar to a
desktop mail/news client, with an embedded web browser.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
net-news/liferea < 1.12.10 >= 1.12.10

Description
===========

A vulnerability has been discovered in Liferea. Please review the CVE
identifier referenced below for details.

Impact
======

A vulnerability was found in liferea. Affected by this issue is the
function update_job_run of the file src/update.c of the component Feed
Enrichment. The manipulation of the argument source can lead to os
command injection. The attack may be launched remotely.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Liferea users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-news/liferea-1.12.10"

References
==========

[ 1 ] CVE-2023-1350
https://nvd.nist.gov/vuln/detail/CVE-2023-1350

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-06 ] cryptography: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cryptography: Multiple Vulnerabilities
Date: July 01, 2024
Bugs: #769419, #864049, #893576, #918685, #925120
ID: 202407-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in cryptography, the worst
of which could lead to a denial of service.

Background
==========

cryptography is a package which provides cryptographic recipes and
primitives to Python developers.

Affected packages
=================

Package Vulnerable Unaffected
----------------------- ------------ ------------
dev-python/cryptography < 42.0.4 >= 42.0.4

Description
===========

Multiple vulnerabilities have been discovered in cryptography. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cryptography users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/cryptography-42.0.4"

References
==========

[ 1 ] CVE-2020-36242
https://nvd.nist.gov/vuln/detail/CVE-2020-36242
[ 2 ] CVE-2023-23931
https://nvd.nist.gov/vuln/detail/CVE-2023-23931
[ 3 ] CVE-2023-49083
https://nvd.nist.gov/vuln/detail/CVE-2023-49083
[ 4 ] CVE-2024-26130
https://nvd.nist.gov/vuln/detail/CVE-2024-26130

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-04 ] Pixman: Heap Buffer Overflow


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pixman: Heap Buffer Overflow
Date: July 01, 2024
Bugs: #879207
ID: 202407-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been discovered in Pixman, which can lead to a heap
buffer overflow.

Background
=========
Pixman is a pixel manipulation library.

Affected packages
================
Package Vulnerable Unaffected
--------------- ------------ ------------
x11-libs/pixman < 0.42.2 >= 0.42.2

Description
==========
A vulnerability has been discovered in Pixman. Please review the CVE
identifiers referenced below for details.

Impact
=====
An out-of-bounds write (aka heap-based buffer overflow) in
rasterize_edges_8 can occur due to an integer overflow in
pixman_sample_floor_y.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Pixman users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/pixman-0.42.2"

References
=========
[ 1 ] CVE-2022-44638
https://nvd.nist.gov/vuln/detail/CVE-2022-44638

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-02 ] SDL_ttf: Arbitrary Memory Write


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SDL_ttf: Arbitrary Memory Write
Date: July 01, 2024
Bugs: #843434
ID: 202407-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in SDL_ttf, which can lead to
arbitrary memory writes.

Background
==========

SDL_ttf is a wrapper around the FreeType and Harfbuzz libraries,
allowing you to use TrueType fonts to render text in SDL applications.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ ------------
media-libs/sdl2-ttf < 2.20.0 >= 2.20.0

Description
===========

A vulnerability has been discovered in SDL_ttf. Please review the CVE
identifier referenced below for details.

Impact
======

SDL_ttf was discovered to contain an arbitrary memory write via the
function TTF_RenderText_Solid(). This vulnerability is triggered via a
crafted TTF file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SDL_ttf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/sdl2-ttf-2.20.0"

References
==========

[ 1 ] CVE-2022-27470
https://nvd.nist.gov/vuln/detail/CVE-2022-27470

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-07 ] cpio: Arbitrary Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cpio: Arbitrary Code Execution
Date: July 01, 2024
Bugs: #807088
ID: 202407-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in cpio, which can lead to arbitrary
code execution.

Background
==========

cpio is a file archival tool which can also read and write tar files.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
app-arch/cpio < 2.13-r1 >= 2.13-r1

Description
===========

Multiple vulnerabilities have been discovered in cpio. Please review the
CVE identifiers referenced below for details.

Impact
======

GNU cpio allows attackers to execute arbitrary code via a crafted
pattern file, because of a dstring.c ds_fgetstr integer overflow that
triggers an out-of-bounds heap write. NOTE: it is unclear whether there
are common cases where the pattern file, associated with the -E option,
is untrusted data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cpio users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/cpio-2.13-r1"

References
==========

[ 1 ] CVE-2016-2037
https://nvd.nist.gov/vuln/detail/CVE-2016-2037
[ 2 ] CVE-2019-14866
https://nvd.nist.gov/vuln/detail/CVE-2019-14866
[ 3 ] CVE-2021-38185
https://nvd.nist.gov/vuln/detail/CVE-2021-38185

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202407-08 ] GNU Emacs, Org Mode: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202407-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GNU Emacs, Org Mode: Multiple Vulnerabilities
Date: July 01, 2024
Bugs: #897950, #927820
ID: 202407-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GNU Emacs and Org Mode,
the worst of which could lead to arbitrary code execution.

Background
==========

GNU Emacs is a highly extensible and customizable text editor.

Affected packages
=================

Package Vulnerable Unaffected
------------------ ------------- --------------
app-editors/emacs < 26.3-r16:26 >= 26.3-r16:26
< 27.2-r14:27 >= 27.2-r14:27
< 28.2-r10:28 >= 28.2-r10:28
< 29.2-r1:29 >= 29.2-r1:29
app-emacs/org-mode < 9.6.23 >= 9.6.23

Description
===========

Multiple vulnerabilities have been discovered in GNU Emacs. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Emacs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/emacs-29.3-r2"

All Org Mode users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emacs/org-mode-9.6.23"

References
==========

[ 1 ] CVE-2022-48337
https://nvd.nist.gov/vuln/detail/CVE-2022-48337
[ 2 ] CVE-2022-48338
https://nvd.nist.gov/vuln/detail/CVE-2022-48338
[ 3 ] CVE-2022-48339
https://nvd.nist.gov/vuln/detail/CVE-2022-48339
[ 4 ] CVE-2024-30202
https://nvd.nist.gov/vuln/detail/CVE-2024-30202
[ 5 ] CVE-2024-30203
https://nvd.nist.gov/vuln/detail/CVE-2024-30203
[ 6 ] CVE-2024-30204
https://nvd.nist.gov/vuln/detail/CVE-2024-30204
[ 7 ] CVE-2024-30205
https://nvd.nist.gov/vuln/detail/CVE-2024-30205

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5