Gentoo 2479 Published by

Git, libssh, and OpenSSH updates are available for Gentoo Linux:

[ GLSA 202312-15 ] Git: Multiple Vulnerabilities
[ GLSA 202312-16 ] libssh: Multiple Vulnerabilities
[ GLSA 202312-17 ] OpenSSH: Multiple Vulnerabilities




[ GLSA 202312-15 ] Git: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Git: Multiple Vulnerabilities
Date: December 27, 2023
Bugs: #838127, #857831, #877565, #891221, #894472, #905088
ID: 202312-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities have been found in Git, the worst of which could
lead to remote code execution.

Background
==========

Git is a free and open source distributed version control system
designed to handle everything from small to very large projects with
speed and efficiency.

Affected packages
=================

Package Vulnerable Unaffected
----------- ------------ ------------
dev-vcs/git < 2.39.3 >= 2.39.3

Description
===========

Multiple vulnerabilities have been discovered in Git. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Git users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/git-2.39.3"

References
==========

[ 1 ] CVE-2022-23521
https://nvd.nist.gov/vuln/detail/CVE-2022-23521
[ 2 ] CVE-2022-24765
https://nvd.nist.gov/vuln/detail/CVE-2022-24765
[ 3 ] CVE-2022-29187
https://nvd.nist.gov/vuln/detail/CVE-2022-29187
[ 4 ] CVE-2022-39253
https://nvd.nist.gov/vuln/detail/CVE-2022-39253
[ 5 ] CVE-2022-39260
https://nvd.nist.gov/vuln/detail/CVE-2022-39260
[ 6 ] CVE-2022-41903
https://nvd.nist.gov/vuln/detail/CVE-2022-41903
[ 7 ] CVE-2023-22490
https://nvd.nist.gov/vuln/detail/CVE-2023-22490
[ 8 ] CVE-2023-23946
https://nvd.nist.gov/vuln/detail/CVE-2023-23946
[ 9 ] CVE-2023-25652
https://nvd.nist.gov/vuln/detail/CVE-2023-25652
[ 10 ] CVE-2023-25815
https://nvd.nist.gov/vuln/detail/CVE-2023-25815
[ 11 ] CVE-2023-29007
https://nvd.nist.gov/vuln/detail/CVE-2023-29007

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202312-16 ] libssh: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libssh: Multiple Vulnerabilities
Date: December 28, 2023
Bugs: #920291, #920724
ID: 202312-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in libssh, the worst of
which could lead to code execution.

Background
==========

libssh is a multiplatform C library implementing the SSHv2 protocol on
client and server side.

Affected packages
=================

Package Vulnerable Unaffected
--------------- ------------ ------------
net-libs/libssh < 0.10.6 >= 0.10.6

Description
===========

Multiple vulnerabilities have been discovered in libssh. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libssh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh-0.10.6"

References
==========

[ 1 ] CVE-2023-6004
https://nvd.nist.gov/vuln/detail/CVE-2023-6004
[ 2 ] CVE-2023-48795
https://nvd.nist.gov/vuln/detail/CVE-2023-48795

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202312-17 ] OpenSSH: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202312-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OpenSSH: Multiple Vulnerabilities
Date: December 28, 2023
Bugs: #920292, #920722
ID: 202312-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in OpenSSH, the worst of
which could lead to code execution.

Background
==========

OpenSSH is a free application suite consisting of server and clients
that replace tools like telnet, rlogin, rcp and ftp with more secure
versions offering additional functionality.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
net-misc/openssh < 9.6_p1 >= 9.6_p1

Description
===========

Multiple vulnerabilities have been discovered in OpenSSH. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-9.6_p1"

References
==========

[ 1 ] CVE-2023-48795
https://nvd.nist.gov/vuln/detail/CVE-2023-48795
[ 2 ] CVE-2023-51385
https://nvd.nist.gov/vuln/detail/CVE-2023-51385
[ 3 ] CVE-2023-51385,CVE-2023-48795
https://nvd.nist.gov/vuln/detail/CVE-2023-51385,CVE-2023-48795

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202312-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5