Gentoo 2479 Published by

The following security updates have been released for Gentoo Linux:

[ GLSA 202402-32 ] btrbk: Remote Code Execution
[ GLSA 202402-31 ] GNU Aspell: Heap Buffer Overflow
[ GLSA 202402-30 ] Glances: Arbitrary Code Execution
[ GLSA 202402-33 ] PyYAML: Arbitrary Code Execution




[ GLSA 202402-32 ] btrbk: Remote Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: btrbk: Remote Code Execution
Date: February 26, 2024
Bugs: #806962
ID: 202402-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in btrbk which can lead to remote
code execution.

Background
==========

btrbk is a backup tool for btrfs subvolumes, taking advantage of btrfs
specific capabilities to create atomic snapshots and transfer them
incrementally to your backup locations.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
app-backup/btrbk < 0.31.2 >= 0.31.2

Description
===========

A vulnerability has been discovered in btrbk. Please review the CVE
identifier referenced below for details.

Impact
======

Specialy crafted commands may be executed without being propely checked.
Applies to remote hosts filtering ssh commands using ssh_filter_btrbk.sh
in authorized_keys.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All btrbk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-backup/btrbk-0.31.2"

References
==========

[ 1 ] CVE-2021-38173
https://nvd.nist.gov/vuln/detail/CVE-2021-38173

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-32

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202402-31 ] GNU Aspell: Heap Buffer Overflow


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU Aspell: Heap Buffer Overflow
Date: February 26, 2024
Bugs: #803113
ID: 202402-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in GNU Aspell which leads to a heap
buffer overflow.

Background
==========

GNU Aspell is a popular spell-checker. Dictionaries are available for
many languages.

Affected packages
=================

Package Vulnerable Unaffected
--------------- ------------ ------------
app-text/aspell < 0.60.8-r3 >= 0.60.8-r3

Description
===========

Multiple vulnerabilities have been discovered in GNU Aspell. Please
review the CVE identifiers referenced below for details.

Impact
======

GNU Aspell has a heap-based buffer overflow in
acommon::ObjStack::dup_top (called from acommon::StringMap::add and
acommon::Config::lookup_list)

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All aspell users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/aspell-0.60.8-r3"

References
==========

[ 1 ] CVE-2019-25051
https://nvd.nist.gov/vuln/detail/CVE-2019-25051

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-31

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202402-30 ] Glances: Arbitrary Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Glances: Arbitrary Code Execution
Date: February 26, 2024
Bugs: #791565
ID: 202402-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in Glances which may lead to arbitrary
code execution.

Background
==========

Glances is an open-source system cross-platform monitoring tool. It
allows real-time monitoring of various aspects of your system such as
CPU, memory, disk, network usage etc.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ ------------
sys-process/glances < 3.1.7 >= 3.1.7

Description
===========

A vulnerability in XML parsing may lead to a variety of XML attacks.

Impact
======

A vulnerability in XML parsing may lead to a variety of XML attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Glances users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-process/glances-3.1.7"

References
==========

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-30

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202402-33 ] PyYAML: Arbitrary Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PyYAML: Arbitrary Code Execution
Date: February 26, 2024
Bugs: #766228
ID: 202402-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in PyYAML which can lead to arbitrary
code execution.

Background
==========

PyYAML is a YAML parser and emitter for Python.

Affected packages
=================

Package Vulnerable Unaffected
----------------- ------------ ------------
dev-python/pyyaml < 5.4 >= 5.4

Description
===========

A vulnerability has been discovered in PyYAML. Please review the CVE
identifier referenced below for details.

Impact
======

A vulnerability was discovered in the PyYAML library, where it is
susceptible to arbitrary code execution when it processes untrusted YAML
files through the full_load method or with the FullLoader loader.
Applications that use the library to process untrusted input may be
vulnerable to this flaw. This flaw allows an attacker to execute
arbitrary code on the system by abusing the python/object/new
constructor. This flaw is due to an incomplete fix for CVE-2020-1747.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PyYAML users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pyyaml-5.4"

References
==========

[ 1 ] CVE-2020-14343
https://nvd.nist.gov/vuln/detail/CVE-2020-14343

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5