Gentoo 2479 Published by

The following security updates are available for Gentoo Linux:

[ GLSA 202402-06 ] FreeType: Multiple Vulnerabilities
[ GLSA 202402-05 ] Microsoft Edge: Multiple Vulnerabilities
[ GLSA 202402-07 ] Xen: Multiple Vulnerabilities




[ GLSA 202402-06 ] FreeType: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeType: Multiple Vulnerabilities
Date: February 03, 2024
Bugs: #840224, #881443
ID: 202402-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in FreeType, the worst of
which can lead to remote code execution.

Background
==========

FreeType is a high-quality and portable font engine.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ ------------
media-libs/freetype < 2.13.0 >= 2.13.0

Description
===========

Multiple vulnerabilities have been discovered in FreeType. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeType users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.13.0"

References
==========

[ 1 ] CVE-2022-27404
https://nvd.nist.gov/vuln/detail/CVE-2022-27404
[ 2 ] CVE-2022-27405
https://nvd.nist.gov/vuln/detail/CVE-2022-27405
[ 3 ] CVE-2022-27406
https://nvd.nist.gov/vuln/detail/CVE-2022-27406
[ 4 ] CVE-2023-2004
https://nvd.nist.gov/vuln/detail/CVE-2023-2004

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202402-05 ] Microsoft Edge: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Microsoft Edge: Multiple Vulnerabilities
Date: February 03, 2024
Bugs: #907817, #908518, #918586, #919495
ID: 202402-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Microsoft Edge, the
worst of which could lead to remote code execution.

Background
==========

Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
=================

Package Vulnerable Unaffected
------------------------- --------------- ----------------
www-client/microsoft-edge < 120.0.2210.61 >= 120.0.2210.61

Description
===========

Multiple vulnerabilities have been discovered in Microsoft Edge. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Microsoft Edge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-120.0.2210.61"

References
==========

[ 1 ] CVE-2023-29345
https://nvd.nist.gov/vuln/detail/CVE-2023-29345
[ 2 ] CVE-2023-33143
https://nvd.nist.gov/vuln/detail/CVE-2023-33143
[ 3 ] CVE-2023-33145
https://nvd.nist.gov/vuln/detail/CVE-2023-33145
[ 4 ] CVE-2023-35618
https://nvd.nist.gov/vuln/detail/CVE-2023-35618
[ 5 ] CVE-2023-36022
https://nvd.nist.gov/vuln/detail/CVE-2023-36022
[ 6 ] CVE-2023-36029
https://nvd.nist.gov/vuln/detail/CVE-2023-36029
[ 7 ] CVE-2023-36034
https://nvd.nist.gov/vuln/detail/CVE-2023-36034
[ 8 ] CVE-2023-36409
https://nvd.nist.gov/vuln/detail/CVE-2023-36409
[ 9 ] CVE-2023-36559
https://nvd.nist.gov/vuln/detail/CVE-2023-36559
[ 10 ] CVE-2023-36562
https://nvd.nist.gov/vuln/detail/CVE-2023-36562
[ 11 ] CVE-2023-36727
https://nvd.nist.gov/vuln/detail/CVE-2023-36727
[ 12 ] CVE-2023-36735
https://nvd.nist.gov/vuln/detail/CVE-2023-36735
[ 13 ] CVE-2023-36741
https://nvd.nist.gov/vuln/detail/CVE-2023-36741
[ 14 ] CVE-2023-36787
https://nvd.nist.gov/vuln/detail/CVE-2023-36787
[ 15 ] CVE-2023-36880
https://nvd.nist.gov/vuln/detail/CVE-2023-36880
[ 16 ] CVE-2023-38174
https://nvd.nist.gov/vuln/detail/CVE-2023-38174

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202402-07 ] Xen: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Xen: Multiple Vulnerabilities
Date: February 04, 2024
Bugs: #754105, #757126, #826998, #837575, #858122, #876790, #879031, #903624, #905389, #915970
ID: 202402-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which can
lead to arbitrary code execution.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

Package Vulnerable Unaffected
----------------- ------------- --------------
app-emulation/xen < 4.16.6_pre1 >= 4.16.6_pre1

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.16.6_pre1"

References
==========

[ 1 ] CVE-2021-28703
https://nvd.nist.gov/vuln/detail/CVE-2021-28703
[ 2 ] CVE-2021-28704
https://nvd.nist.gov/vuln/detail/CVE-2021-28704
[ 3 ] CVE-2021-28705
https://nvd.nist.gov/vuln/detail/CVE-2021-28705
[ 4 ] CVE-2021-28706
https://nvd.nist.gov/vuln/detail/CVE-2021-28706
[ 5 ] CVE-2021-28707
https://nvd.nist.gov/vuln/detail/CVE-2021-28707
[ 6 ] CVE-2021-28708
https://nvd.nist.gov/vuln/detail/CVE-2021-28708
[ 7 ] CVE-2021-28709
https://nvd.nist.gov/vuln/detail/CVE-2021-28709
[ 8 ] CVE-2022-23816
https://nvd.nist.gov/vuln/detail/CVE-2022-23816
[ 9 ] CVE-2022-23824
https://nvd.nist.gov/vuln/detail/CVE-2022-23824
[ 10 ] CVE-2022-23825
https://nvd.nist.gov/vuln/detail/CVE-2022-23825
[ 11 ] CVE-2022-26356
https://nvd.nist.gov/vuln/detail/CVE-2022-26356
[ 12 ] CVE-2022-26357
https://nvd.nist.gov/vuln/detail/CVE-2022-26357
[ 13 ] CVE-2022-26358
https://nvd.nist.gov/vuln/detail/CVE-2022-26358
[ 14 ] CVE-2022-26359
https://nvd.nist.gov/vuln/detail/CVE-2022-26359
[ 15 ] CVE-2022-26360
https://nvd.nist.gov/vuln/detail/CVE-2022-26360
[ 16 ] CVE-2022-26361
https://nvd.nist.gov/vuln/detail/CVE-2022-26361
[ 17 ] CVE-2022-27672
https://nvd.nist.gov/vuln/detail/CVE-2022-27672
[ 18 ] CVE-2022-29900
https://nvd.nist.gov/vuln/detail/CVE-2022-29900
[ 19 ] CVE-2022-29901
https://nvd.nist.gov/vuln/detail/CVE-2022-29901
[ 20 ] CVE-2022-33746
https://nvd.nist.gov/vuln/detail/CVE-2022-33746
[ 21 ] CVE-2022-33747
https://nvd.nist.gov/vuln/detail/CVE-2022-33747
[ 22 ] CVE-2022-33748
https://nvd.nist.gov/vuln/detail/CVE-2022-33748
[ 23 ] CVE-2022-33749
https://nvd.nist.gov/vuln/detail/CVE-2022-33749
[ 24 ] CVE-2022-42309
https://nvd.nist.gov/vuln/detail/CVE-2022-42309
[ 25 ] CVE-2022-42310
https://nvd.nist.gov/vuln/detail/CVE-2022-42310
[ 26 ] CVE-2022-42319
https://nvd.nist.gov/vuln/detail/CVE-2022-42319
[ 27 ] CVE-2022-42320
https://nvd.nist.gov/vuln/detail/CVE-2022-42320
[ 28 ] CVE-2022-42321
https://nvd.nist.gov/vuln/detail/CVE-2022-42321
[ 29 ] CVE-2022-42322
https://nvd.nist.gov/vuln/detail/CVE-2022-42322
[ 30 ] CVE-2022-42323
https://nvd.nist.gov/vuln/detail/CVE-2022-42323
[ 31 ] CVE-2022-42324
https://nvd.nist.gov/vuln/detail/CVE-2022-42324
[ 32 ] CVE-2022-42325
https://nvd.nist.gov/vuln/detail/CVE-2022-42325
[ 33 ] CVE-2022-42326
https://nvd.nist.gov/vuln/detail/CVE-2022-42326
[ 34 ] CVE-2022-42327
https://nvd.nist.gov/vuln/detail/CVE-2022-42327
[ 35 ] CVE-2022-42330
https://nvd.nist.gov/vuln/detail/CVE-2022-42330
[ 36 ] CVE-2022-42331
https://nvd.nist.gov/vuln/detail/CVE-2022-42331
[ 37 ] CVE-2022-42332
https://nvd.nist.gov/vuln/detail/CVE-2022-42332
[ 38 ] CVE-2022-42333
https://nvd.nist.gov/vuln/detail/CVE-2022-42333
[ 39 ] CVE-2022-42334
https://nvd.nist.gov/vuln/detail/CVE-2022-42334
[ 40 ] CVE-2022-42335
https://nvd.nist.gov/vuln/detail/CVE-2022-42335
[ 41 ] XSA-351
[ 42 ] XSA-355
[ 43 ] XSA-385
[ 44 ] XSA-387
[ 45 ] XSA-388
[ 46 ] XSA-389
[ 47 ] XSA-397
[ 48 ] XSA-399
[ 49 ] XSA-400
[ 50 ] XSA-407
[ 51 ] XSA-412
[ 52 ] XSA-414
[ 53 ] XSA-415
[ 54 ] XSA-416
[ 55 ] XSA-417
[ 56 ] XSA-418
[ 57 ] XSA-419
[ 58 ] XSA-420
[ 59 ] XSA-421
[ 60 ] XSA-422
[ 61 ] XSA-425
[ 62 ] XSA-430

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5