Gentoo 2529 Published by

Gentoo Linux has been updated with several security vulnerabilities, including Composer, Spreadsheet-ParseExcel, Mozilla Network Security Service, FontForge, GPL Ghostscript, and PAM:

[ GLSA 202508-06 ] Composer: Multiple Vulnerabilities
[ GLSA 202508-05 ] Spreadsheet-ParseExcel: Arbitrary Code Execution
[ GLSA 202508-04 ] Mozilla Network Security Service (NSS): TLS RSA decryption timing attack
[ GLSA 202508-03 ] FontForge: Arbitrary Code Execution
[ GLSA 202508-02 ] GPL Ghostscript: Multiple Vulnerabilities
[ GLSA 202508-01 ] PAM: Multiple Vulnerabilities




[ GLSA 202508-06 ] Composer: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202508-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Composer: Multiple Vulnerabilities
Date: August 06, 2025
Bugs: #838268
ID: 202508-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Composer, the worst of
which can lead to arbitrary code execution.

Background
==========

Composer is a dependency manager for the PHP programming language.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
dev-php/composer = 0.660.0

Description
===========

A vulnerability has been discovered in Spreadsheet::ParseExcel. Please
review the CVE identifier referenced below for details.

Impact
======

Please review the referenced CVE identifier for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Spreadsheet::ParseExcel users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-perl/Spreadsheet-ParseExcel-0.660.0"

References
==========

[ 1 ] CVE-2023-7101
https://nvd.nist.gov/vuln/detail/CVE-2023-7101

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202508-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2025 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202508-04 ] Mozilla Network Security Service (NSS): TLS RSA decryption timing attack


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202508-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Network Security Service (NSS): TLS RSA decryption timing attack
Date: August 06, 2025
Bugs: #925027
ID: 202508-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in NSS, which can lead to the
recovery of private data.

Background
==========

The Mozilla Network Security Service is a library implementing security
features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12,
S/MIME and X.509 certificates.

Affected packages
=================

Package Vulnerable Unaffected
------------ ------------ ------------
dev-libs/nss < 3.98 >= 3.98

Description
===========

A vulnerability has been discovered in Mozilla Network Security Service
(NSS). Please review the CVE identifier referenced below for details.

Impact
======

Please review the referenced CVE identifier for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Network Security Service (NSS) users should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/nss-3.98"

References
==========

[ 1 ] CVE-2023-5388
https://nvd.nist.gov/vuln/detail/CVE-2023-5388

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202508-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2025 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202508-03 ] FontForge: Arbitrary Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202508-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FontForge: Arbitrary Code Execution
Date: August 06, 2025
Bugs: #926521
ID: 202508-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in FontForge, which can lead to
arbitrary code execution.

Background
==========

FontForge is a PostScript font editor and converter.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------- --------------
media-gfx/fontforge < 20230101-r1 >= 20230101-r1

Description
===========

A vulnerabilitiy has been discovered in FontForge. Please review the CVE
identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FontForge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/fontforge-20230101-r1"

References
==========

[ 1 ] CVE-2024-25081
https://nvd.nist.gov/vuln/detail/CVE-2024-25081
[ 2 ] CVE-2024-25082
https://nvd.nist.gov/vuln/detail/CVE-2024-25082

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202508-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2025 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202508-02 ] GPL Ghostscript: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202508-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GPL Ghostscript: Multiple Vulnerabilities
Date: August 06, 2025
Bugs: #951285, #955140
ID: 202508-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GPL Ghostscript, the
worst of which can lead to execution of arbitrary code.

Background
==========

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=================

Package Vulnerable Unaffected
------------------------ ------------ ------------
app-text/ghostscript-gpl < 10.05.1 >= 10.05.1

Description
===========

Multiple vulnerabilities have been discovered in GPL Ghostscript. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPL Ghostscript users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-10.05.1"

References
==========

[ 1 ] CVE-2025-27830
https://nvd.nist.gov/vuln/detail/CVE-2025-27830
[ 2 ] CVE-2025-27831
https://nvd.nist.gov/vuln/detail/CVE-2025-27831
[ 3 ] CVE-2025-27832
https://nvd.nist.gov/vuln/detail/CVE-2025-27832
[ 4 ] CVE-2025-27833
https://nvd.nist.gov/vuln/detail/CVE-2025-27833
[ 5 ] CVE-2025-27834
https://nvd.nist.gov/vuln/detail/CVE-2025-27834
[ 6 ] CVE-2025-27835
https://nvd.nist.gov/vuln/detail/CVE-2025-27835
[ 7 ] CVE-2025-27836
https://nvd.nist.gov/vuln/detail/CVE-2025-27836
[ 8 ] CVE-2025-27837
https://nvd.nist.gov/vuln/detail/CVE-2025-27837
[ 9 ] CVE-2025-46646
https://nvd.nist.gov/vuln/detail/CVE-2025-46646

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202508-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2025 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202508-01 ] PAM: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202508-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PAM: Multiple Vulnerabilities
Date: August 06, 2025
Bugs: #958320
ID: 202508-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in PAM, the worst of which
could lead to privilege escalation.

Background
==========

PAM (Pluggable Authentication Modules) is an architecture allowing the
separation of the development of privilege granting software from the
development of secure and appropriate authentication schemes.

Affected packages
=================

Package Vulnerable Unaffected
------------ ------------ ------------
sys-libs/pam < 1.7.1 >= 1.7.1

Description
===========

Multiple vulnerabilities have been discovered in PAM. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PAM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/pam-1.7.1"

References
==========

[ 1 ] CVE-2024-10963
https://nvd.nist.gov/vuln/detail/CVE-2024-10963
[ 2 ] CVE-2025-6020
https://nvd.nist.gov/vuln/detail/CVE-2025-6020

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202508-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2025 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5