Gentoo 2479 Published by

The following updates are available for Gentoo Linux:

[ GLSA 202312-10 ] Ceph: Root Privilege Escalation
[ GLSA 202312-14 ] FFmpeg: Multiple Vulnerabilities
[ GLSA 202312-13 ] Gitea: Multiple Vulnerabilities
[ GLSA 202312-12 ] Flatpak: Multiple Vulnerabilities
[ GLSA 202312-11 ] SABnzbd: Remote Code Execution




[ GLSA 202312-10 ] Ceph: Root Privilege Escalation


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Ceph: Root Privilege Escalation
Date: December 23, 2023
Bugs: #878277
ID: 202312-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in Ceph which can lead to root privilege
escalation.

Background
==========

Ceph is a distributed network file system designed to provide excellent
performance, reliability, and scalability.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
sys-cluster/ceph < 17.2.6 >= 17.2.6

Description
===========

A vulnerability has been discovered in Ceph. Please review the CVE
identifier referenced below for details.

Impact
======

The ceph-crash.service runs the ceph-crash Python script as root. The
script is operating in the directory /var/lib/ceph/crash which is
controlled by the unprivileged ceph user (ceph:ceph mode 0750). The
script periodically scans for new crash directories and forwards the
content via `ceph crash post`.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ceph users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-cluster/ceph-17.2.6"

References
==========

[ 1 ] CVE-2022-3650
https://nvd.nist.gov/vuln/detail/CVE-2022-3650

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202312-14 ] FFmpeg: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: FFmpeg: Multiple Vulnerabilities
Date: December 23, 2023
Bugs: #795696, #842267, #881523, #903805
ID: 202312-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilitiies have been discovered in FFmpeg, the worst of
which could lead to code execution

Background
==========

FFmpeg is a complete solution to record, convert and stream audio and
video.

Affected packages
=================

Package Vulnerable Unaffected
------------------ ------------ ------------
media-video/ffmpeg < 6.0 >= 6.0

Description
===========

Multiple vulnerabilities have been discovered in FFmpeg. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FFmpeg 4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/ffmpeg-4.4.3"

All FFmpeg 6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/ffmpeg-6.0"

References
==========

[ 1 ] CVE-2021-33815
https://nvd.nist.gov/vuln/detail/CVE-2021-33815
[ 2 ] CVE-2021-38171
https://nvd.nist.gov/vuln/detail/CVE-2021-38171
[ 3 ] CVE-2021-38291
https://nvd.nist.gov/vuln/detail/CVE-2021-38291
[ 4 ] CVE-2022-1475
https://nvd.nist.gov/vuln/detail/CVE-2022-1475
[ 5 ] CVE-2022-3964
https://nvd.nist.gov/vuln/detail/CVE-2022-3964
[ 6 ] CVE-2022-3965
https://nvd.nist.gov/vuln/detail/CVE-2022-3965
[ 7 ] CVE-2022-48434
https://nvd.nist.gov/vuln/detail/CVE-2022-48434

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202312-13 ] Gitea: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Gitea: Multiple Vulnerabilities
Date: December 23, 2023
Bugs: #887825, #891983, #905886, #918674
ID: 202312-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Gitea, the worst of
which could result in information leakage.

Background
==========

Gitea is a painless self-hosted Git service.

Affected packages
=================

Package Vulnerable Unaffected
-------------- ------------ ------------
www-apps/gitea < 1.20.6 >= 1.20.6

Description
===========

Multiple vulnerabilities have been discovered in Gitea. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Gitea users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/gitea-1.20.6"

References
==========

[ 1 ] CVE-2023-3515
https://nvd.nist.gov/vuln/detail/CVE-2023-3515

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202312-12 ] Flatpak: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Flatpak: Multiple Vulnerabilities
Date: December 23, 2023
Bugs: #775365, #816951, #831087, #901507
ID: 202312-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities have been found in Flatpack, the worst of which
lead to privilege escalation and sandbox escape.

Background
==========

Flatpak is a Linux application sandboxing and distribution framework.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
sys-apps/flatpak < 1.14.4 >= 1.14.4

Description
===========

Multiple vulnerabilities have been discovered in Flatpak. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Flatpak users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/flatpak-1.14.4"

References
==========

[ 1 ] CVE-2021-21381
https://nvd.nist.gov/vuln/detail/CVE-2021-21381
[ 2 ] CVE-2021-41133
https://nvd.nist.gov/vuln/detail/CVE-2021-41133
[ 3 ] CVE-2021-43860
https://nvd.nist.gov/vuln/detail/CVE-2021-43860
[ 4 ] CVE-2022-21682
https://nvd.nist.gov/vuln/detail/CVE-2022-21682
[ 5 ] CVE-2023-28100
https://nvd.nist.gov/vuln/detail/CVE-2023-28100
[ 6 ] CVE-2023-28101
https://nvd.nist.gov/vuln/detail/CVE-2023-28101
[ 7 ] GHSA-67h7-w3jq-vh4q
[ 8 ] GHSA-xgh4-387p-hqpp

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202312-11 ] SABnzbd: Remote Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: SABnzbd: Remote Code Execution
Date: December 23, 2023
Bugs: #908032
ID: 202312-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in SABnzbd which allows for remote code
execution.

Background
==========

Free and easy binary newsreader with web interface.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
net-nntp/sabnzbd < 4.0.2 >= 4.0.2

Description
===========

A vulnerability has been discovered in SABnzbd. Please review the CVE
identifier referenced below for details.

Impact
======

A design flaw was discovered in SABnzbd that could allow remote code
execution. Manipulating the Parameters setting in the Notification
Script functionality allows code execution with the privileges of the
SABnzbd process. Exploiting the vulnerabilities requires access to the
web interface. Remote exploitation is possible if users exposed their
setup to the internet or other untrusted networks without setting a
username/password. By default SABnzbd is only accessible from
`localhost`, with no authentication required for the web interface.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SABnzbd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-nntp/sabnzbd-4.0.2"

References
==========

[ 1 ] CVE-2023-34237
https://nvd.nist.gov/vuln/detail/CVE-2023-34237

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5