summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2023-05-30 02:54:28 +0000
committerJohn Helmert III <ajak@gentoo.org>2023-05-29 19:56:35 -0700
commit7c5aee9146a9230980d95e7d2037c660f20dd275 (patch)
treeeed30774381f252d296a0eac3a57d8d5d1c33a54 /glsa-202305-29.xml
parent[ GLSA 202211-07 ] sysstat: Fix affected versions (diff)
downloadglsa-7c5aee9146a9230980d95e7d2037c660f20dd275.tar.gz
glsa-7c5aee9146a9230980d95e7d2037c660f20dd275.tar.bz2
glsa-7c5aee9146a9230980d95e7d2037c660f20dd275.zip
[ GLSA 202305-29 ] squashfs-tools: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/810706 Bug: https://bugs.gentoo.org/813654 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: John Helmert III <ajak@gentoo.org>
Diffstat (limited to 'glsa-202305-29.xml')
-rw-r--r--glsa-202305-29.xml44
1 files changed, 44 insertions, 0 deletions
diff --git a/glsa-202305-29.xml b/glsa-202305-29.xml
new file mode 100644
index 00000000..7e7de5c3
--- /dev/null
+++ b/glsa-202305-29.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202305-29">
+ <title>squashfs-tools: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in squashfs-tools, the worst of which can result in an arbitrary file write.</synopsis>
+ <product type="ebuild">squashfs-tools</product>
+ <announced>2023-05-30</announced>
+ <revised count="1">2023-05-30</revised>
+ <bug>810706</bug>
+ <bug>813654</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-fs/squashfs-tools" auto="yes" arch="*">
+ <unaffected range="ge">4.5_p20210914</unaffected>
+ <vulnerable range="lt">4.5_p20210914</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Squashfs is a compressed read-only filesystem for Linux. Squashfs is intended for general read-only filesystem use, for archival use (i.e. in cases where a .tar.gz file may be used), and in constrained block device/memory systems (e.g. embedded systems) where low overhead is needed.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in squashfs-tools. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All squashfs-tools users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-fs/squashfs-tools-4.5_p20210914"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-40153">CVE-2021-40153</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41072">CVE-2021-41072</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-05-30T02:54:28.530142Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-05-30T02:54:28.552180Z">ajak</metadata>
+</glsa> \ No newline at end of file