- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202305-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: squashfs-tools: Multiple Vulnerabilities Date: May 30, 2023 Bugs: #810706, #813654 ID: 202305-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in squashfs-tools, the worst of which can result in an arbitrary file write. Background ========= Squashfs is a compressed read-only filesystem for Linux. Squashfs is intended for general read-only filesystem use, for archival use (i.e. in cases where a .tar.gz file may be used), and in constrained block device/memory systems (e.g. embedded systems) where low overhead is needed. Affected packages ================ Package Vulnerable Unaffected --------------------- --------------- ---------------- sys-fs/squashfs-tools < 4.5_p20210914 >= 4.5_p20210914 Description ========== Multiple vulnerabilities have been discovered in squashfs-tools. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All squashfs-tools users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-fs/squashfs-tools-4.5_p20210914" References ========= [ 1 ] CVE-2021-40153 https://nvd.nist.gov/vuln/detail/CVE-2021-40153 [ 2 ] CVE-2021-41072 https://nvd.nist.gov/vuln/detail/CVE-2021-41072 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202305-29 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5