Gentoo 2485 Published by

The following security updates are available for Gentoo Linux:

[ GLSA 202405-19 ] xar: Unsafe Extraction
[ GLSA 202405-18 ] Xpdf: Multiple Vulnerabilities
[ GLSA 202405-20 ] libjpeg-turbo: Multiple Vulnerabilities
[ GLSA 202405-21 ] Commons-BeanUtils: Improper Access Restriction




[ GLSA 202405-19 ] xar: Unsafe Extraction


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202405-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: xar: Unsafe Extraction
Date: May 07, 2024
Bugs: #820641
ID: 202405-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in xar, which can lead to privilege
escalation.

Background
==========

xar provides an easily extensible archive format.

Affected packages
=================

Package Vulnerable Unaffected
------------ ------------------- --------------------
app-arch/xar < 1.8.0.0.487.100.1 >= 1.8.0.0.487.100.1

Description
===========

A vulnerability has been discovered in xar. Please review the CVE
identifier referenced below for details.

Impact
======

xar allows for a forward-slash separated path to be specified in the
file name property, e.g. x/foo – as long as it doesn’t
traverse upwards, and the path exists within the current directory. This
means an attacker can create a .xar file which contains both a directory
symlink, and a file with a name property which points into the extracted
symlink directory. By abusing symlink directories in this manner, an
attacker can write arbitrary files to any directory on the filesystem –
providing the user has permissions to write to it.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xar users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/xar-1.8.0.0.487.100.1"

References
==========

[ 1 ] CVE-2021-30833
https://nvd.nist.gov/vuln/detail/CVE-2021-30833

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202405-18 ] Xpdf: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202405-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xpdf: Multiple Vulnerabilities
Date: May 07, 2024
Bugs: #755938, #840873
ID: 202405-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Xpdf, the worst of
which could possibly lead to arbitrary code execution.

Background
==========

Xpdf is an X viewer for PDF files.

Affected packages
=================

Package Vulnerable Unaffected
------------- ------------ ------------
app-text/xpdf < 4.04 >= 4.04

Description
===========

Multiple vulnerabilities have been discovered in Xpdf. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xpdf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/xpdf-4.04"

References
==========

[ 1 ] CVE-2020-25725
https://nvd.nist.gov/vuln/detail/CVE-2020-25725
[ 2 ] CVE-2020-35376
https://nvd.nist.gov/vuln/detail/CVE-2020-35376
[ 3 ] CVE-2021-27548
https://nvd.nist.gov/vuln/detail/CVE-2021-27548
[ 4 ] CVE-2022-24106
https://nvd.nist.gov/vuln/detail/CVE-2022-24106
[ 5 ] CVE-2022-24107
https://nvd.nist.gov/vuln/detail/CVE-2022-24107
[ 6 ] CVE-2022-27135
https://nvd.nist.gov/vuln/detail/CVE-2022-27135
[ 7 ] CVE-2022-38171
https://nvd.nist.gov/vuln/detail/CVE-2022-38171

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202405-20 ] libjpeg-turbo: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202405-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libjpeg-turbo: Multiple Vulnerabilities
Date: May 07, 2024
Bugs: #797424, #814206
ID: 202405-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in libjpeg-turbo, the
worst of which could lead to arbitrary code execution.

Background
==========

libjpeg-turbo is a MMX, SSE, and SSE2 SIMD accelerated JPEG library.

Affected packages
=================

Package Vulnerable Unaffected
------------------------ ------------ ------------
media-libs/libjpeg-turbo < 2.1.1 >= 2.1.1

Description
===========

Multiple vulnerabilities have been discovered in libjpeg-turbo. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libjpeg-turbo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-2.1.1"

References
==========

[ 1 ] CVE-2020-17541
https://nvd.nist.gov/vuln/detail/CVE-2020-17541
[ 2 ] CVE-2021-37956
https://nvd.nist.gov/vuln/detail/CVE-2021-37956
[ 3 ] CVE-2021-37957
https://nvd.nist.gov/vuln/detail/CVE-2021-37957
[ 4 ] CVE-2021-37958
https://nvd.nist.gov/vuln/detail/CVE-2021-37958
[ 5 ] CVE-2021-37959
https://nvd.nist.gov/vuln/detail/CVE-2021-37959
[ 6 ] CVE-2021-37960
https://nvd.nist.gov/vuln/detail/CVE-2021-37960
[ 7 ] CVE-2021-37961
https://nvd.nist.gov/vuln/detail/CVE-2021-37961
[ 8 ] CVE-2021-37962
https://nvd.nist.gov/vuln/detail/CVE-2021-37962
[ 9 ] CVE-2021-37963
https://nvd.nist.gov/vuln/detail/CVE-2021-37963
[ 10 ] CVE-2021-37965
https://nvd.nist.gov/vuln/detail/CVE-2021-37965
[ 11 ] CVE-2021-37966
https://nvd.nist.gov/vuln/detail/CVE-2021-37966
[ 12 ] CVE-2021-37967
https://nvd.nist.gov/vuln/detail/CVE-2021-37967
[ 13 ] CVE-2021-37968
https://nvd.nist.gov/vuln/detail/CVE-2021-37968
[ 14 ] CVE-2021-37970
https://nvd.nist.gov/vuln/detail/CVE-2021-37970
[ 15 ] CVE-2021-37971
https://nvd.nist.gov/vuln/detail/CVE-2021-37971
[ 16 ] CVE-2021-37972
https://nvd.nist.gov/vuln/detail/CVE-2021-37972

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202405-21 ] Commons-BeanUtils: Improper Access Restriction


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202405-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Commons-BeanUtils: Improper Access Restriction
Date: May 08, 2024
Bugs: #739346
ID: 202405-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in Commons-BeanUtils, which could
lead to execution of arbitrary code.

Background
==========

Commons-beanutils provides easy-to-use wrappers around Reflection and
Introspection APIs

Affected packages
=================

Package Vulnerable Unaffected
-------------------------- ------------ ------------
dev-java/commons-beanutils < 1.9.4 >= 1.9.4

Description
===========

A vulnerability has been discovered in Commons-BeanUtils. Please review
the CVE identifier referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Commons-BeanUtils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/commons-beanutils-1.9.4"

References
==========

[ 1 ] CVE-2019-10086
https://nvd.nist.gov/vuln/detail/CVE-2019-10086

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5