Gentoo 2479 Published by

The following security updates are available for Gentoo Linux:

[ GLSA 202401-20 ] QPDF: Buffer Overflow
[ GLSA 202401-22 ] libspf2: Multiple vulnerabilities
[ GLSA 202401-21 ] KTextEditor: Arbitrary Local Code Execution




[ GLSA 202401-20 ] QPDF: Buffer Overflow


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QPDF: Buffer Overflow
Date: January 15, 2024
Bugs: #803110
ID: 202401-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in QPDF which can lead to a heap-based
buffer overflow.

Background
==========

QPDF: A content-preserving PDF document transformer.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
app-text/qpdf < 10.1.0 >= 10.1.0

Description
===========

A vulnerability has been discovered in QPDF. Please review the CVE
identifier referenced below for details.

Impact
======

QPDF has a heap-based buffer overflow in Pl_ASCII85Decoder::write
(called from Pl_AES_PDF::flush and Pl_AES_PDF::finish) when a certain
downstream write fails.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QPDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/qpdf-10.1.0"

References
==========

[ 1 ] CVE-2021-36978
https://nvd.nist.gov/vuln/detail/CVE-2021-36978

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202401-22 ] libspf2: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libspf2: Multiple vulnerabilities
Date: January 15, 2024
Bugs: #807739
ID: 202401-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in libspf2, the worst of
which can lead to remote code execution.

Background
==========

libspf2 is a library that implements the Sender Policy Framework,
allowing mail transfer agents to make sure that an email is authorized
by the domain name that it is coming from.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ ------------
mail-filter/libspf2 < 1.2.11 >= 1.2.11

Description
===========

Multiple vulnerabilities have been discovered in libspf2. Please review
the CVE identifiers referenced below for details.

Impact
======

Various buffer overflows have been identified that can lead to denial of
service and possibly arbitrary code execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libspf2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-filter/libspf2-1.2.11"

References
==========

[ 1 ] CVE-2021-20314
https://nvd.nist.gov/vuln/detail/CVE-2021-20314
[ 2 ] CVE-2021-33912
https://nvd.nist.gov/vuln/detail/CVE-2021-33912
[ 3 ] CVE-2021-33913
https://nvd.nist.gov/vuln/detail/CVE-2021-33913

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202401-21 ] KTextEditor: Arbitrary Local Code Execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KTextEditor: Arbitrary Local Code Execution
Date: January 15, 2024
Bugs: #832447
ID: 202401-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in KTextEditor where local code can be
executed without user interaction.

Background
==========

Framework providing a full text editor component for KDE.

Affected packages
=================

Package Vulnerable Unaffected
-------------------------- ------------ ------------
kde-frameworks/ktexteditor < 5.90.0-r2 >= 5.90.0-r2

Description
===========

A vulnerability has been discovered in KTextEditor. Please review the
CVE identifiers referenced below for details.

Impact
======

KTextEditor executes binaries without user interaction in a few cases,
e.g. KTextEditor will try to check on external file modification via
invoking the "git" binary if the file is known in the repository with
the new content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KTextEditor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-frameworks/ktexteditor-5.90.0-r2"

References
==========

[ 1 ] CVE-2022-23853
https://nvd.nist.gov/vuln/detail/CVE-2022-23853

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5