Pop-Up Thingie

>>> Magnum BBS <<<
  • Home
  • Forum
  • Files
  • Log in

  1. Forum
  2. Usenet
  3. LINUX.GENTOO.ANNOUNCE
  • [gentoo-announce] [ GLSA 202305-34 ] CGAL: Multiple Vulnerabilities

    From glsamaker@gentoo.org@21:1/5 to All on Tue May 30 05:20:01 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202305-34
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: CGAL: Multiple Vulnerabilities
    Date: May 30, 2023
    Bugs: #774261
    ID: 202305-34

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in CGAL, the worst of which
    could result in arbitrary code execution.

    Background
    ==========

    CGAL is a C++ library for geometric algorithms and data structures.

    Affected packages
    =================

    Package Vulnerable Unaffected
    -------------------- ------------ ------------
    sci-mathematics/cgal < 5.4.1 >= 5.4.1

    Description
    ===========

    Multiple vulnerabilities have been discovered in CGAL. Please review the
    CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All CGAL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sci-mathematics/cgal-5.4.1"

    References
    ==========

    [ 1 ] CVE-2020-28601
    https://nvd.nist.gov/vuln/detail/CVE-2020-28601
    [ 2 ] CVE-2020-28602
    https://nvd.nist.gov/vuln/detail/CVE-2020-28602
    [ 3 ] CVE-2020-28603
    https://nvd.nist.gov/vuln/detail/CVE-2020-28603
    [ 4 ] CVE-2020-28604
    https://nvd.nist.gov/vuln/detail/CVE-2020-28604
    [ 5 ] CVE-2020-28605
    https://nvd.nist.gov/vuln/detail/CVE-2020-28605
    [ 6 ] CVE-2020-28606
    https://nvd.nist.gov/vuln/detail/CVE-2020-28606
    [ 7 ] CVE-2020-28607
    https://nvd.nist.gov/vuln/detail/CVE-2020-28607
    [ 8 ] CVE-2020-28608
    https://nvd.nist.gov/vuln/detail/CVE-2020-28608
    [ 9 ] CVE-2020-28610
    https://nvd.nist.gov/vuln/detail/CVE-2020-28610
    [ 10 ] CVE-2020-28611
    https://nvd.nist.gov/vuln/detail/CVE-2020-28611
    [ 11 ] CVE-2020-28612
    https://nvd.nist.gov/vuln/detail/CVE-2020-28612
    [ 12 ] CVE-2020-28613
    https://nvd.nist.gov/vuln/detail/CVE-2020-28613
    [ 13 ] CVE-2020-28614
    https://nvd.nist.gov/vuln/detail/CVE-2020-28614
    [ 14 ] CVE-2020-28615
    https://nvd.nist.gov/vuln/detail/CVE-2020-28615
    [ 15 ] CVE-2020-28616
    https://nvd.nist.gov/vuln/detail/CVE-2020-28616
    [ 16 ] CVE-2020-28617
    https://nvd.nist.gov/vuln/detail/CVE-2020-28617
    [ 17 ] CVE-2020-28618
    https://nvd.nist.gov/vuln/detail/CVE-2020-28618
    [ 18 ] CVE-2020-28619
    https://nvd.nist.gov/vuln/detail/CVE-2020-28619
    [ 19 ] CVE-2020-28620
    https://nvd.nist.gov/vuln/detail/CVE-2020-28620
    [ 20 ] CVE-2020-28621
    https://nvd.nist.gov/vuln/detail/CVE-2020-28621
    [ 21 ] CVE-2020-28622
    https://nvd.nist.gov/vuln/detail/CVE-2020-28622
    [ 22 ] CVE-2020-28623
    https://nvd.nist.gov/vuln/detail/CVE-2020-28623
    [ 23 ] CVE-2020-28624
    https://nvd.nist.gov/vuln/detail/CVE-2020-28624
    [ 24 ] CVE-2020-28625
    https://nvd.nist.gov/vuln/detail/CVE-2020-28625
    [ 25 ] CVE-2020-28626
    https://nvd.nist.gov/vuln/detail/CVE-2020-28626
    [ 26 ] CVE-2020-28627
    https://nvd.nist.gov/vuln/detail/CVE-2020-28627
    [ 27 ] CVE-2020-28628
    https://nvd.nist.gov/vuln/detail/CVE-2020-28628
    [ 28 ] CVE-2020-28629
    https://nvd.nist.gov/vuln/detail/CVE-2020-28629
    [ 29 ] CVE-2020-28630
    https://nvd.nist.gov/vuln/detail/CVE-2020-28630
    [ 30 ] CVE-2020-28631
    https://nvd.nist.gov/vuln/detail/CVE-2020-28631
    [ 31 ] CVE-2020-28632
    https://nvd.nist.gov/vuln/detail/CVE-2020-28632
    [ 32 ] CVE-2020-28633
    https://nvd.nist.gov/vuln/detail/CVE-2020-28633
    [ 33 ] CVE-2020-28634
    https://nvd.nist.gov/vuln/detail/CVE-2020-28634
    [ 34 ] CVE-2020-28635
    https://nvd.nist.gov/vuln/detail/CVE-2020-28635
    [ 35 ] CVE-2020-28636
    https://nvd.nist.gov/vuln/detail/CVE-2020-28636
    [ 36 ] CVE-2020-35628
    https://nvd.nist.gov/vuln/detail/CVE-2020-35628
    [ 37 ] CVE-2020-35629
    https://nvd.nist.gov/vuln/detail/CVE-2020-35629
    [ 38 ] CVE-2020-35630
    https://nvd.nist.gov/vuln/detail/CVE-2020-35630
    [ 39 ] CVE-2020-35631
    https://nvd.nist.gov/vuln/detail/CVE-2020-35631
    [ 40 ] CVE-2020-35632
    https://nvd.nist.gov/vuln/detail/CVE-2020-35632
    [ 41 ] CVE-2020-35633
    https://nvd.nist.gov/vuln/detail/CVE-2020-35633
    [ 42 ] CVE-2020-35634
    https://nvd.nist.gov/vuln/detail/CVE-2020-35634
    [ 43 ] CVE-2020-35635
    https://nvd.nist.gov/vuln/detail/CVE-2020-35635
    [ 44 ] CVE-2020-35636
    https://nvd.nist.gov/vuln/detail/CVE-2020-35636

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202305-34

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmR1Z0kACgkQFMQkOaVy +9lZgg//T4SbFsKaKVjljUV2qGhSdXXf2id6zVj3t/WF9UUeZSakTdFizTPD+T+B YwZSozdGOEDh53EPqIfrVRL4A1+O4VkoNlN5fMUCNXiQFztkFBlY9OfjCHoP4wfW B1nX+58JUZrSDUS7zuKfSZ8j37rupXxHft6RTwIeId40Oqi8cEMjeJ9bxqrkG5ay 1ZiOvR1HsJ3mfGv3g4MyMPiOMFECEsDLBC/g/Le02TVawqZv0mk3CH1YIBaF0Kdb sRWaG0EEAL+C2ttvDIjeSt820XbuW9Vwqe/lYEiFMQcnP4OuNzcrG+w+oH9zTVXD TxKi6bFMUCeggRwYOF3Kc6KLuMgvhjpFxy77FdKFpGnjRJJsWtLu1SD0woHc0/J2 W29IgCjk/V7TIKKja/6rt9H/1Uqt8YROKp7WbFIgYx0S/FTbErO9gDArXNLmsj0S zg8GJLbYqGrfl0miqid7feStwC+U7rCJdFCnRrEG55Lw6+hfgKVl2JR7GuF/Dmvb b7ob2mM/nFfnyIcwUlR+fJbxHgB5zMbRYFpc6aRLfDzmmBb3tQc1QTjIPDROtASs MApIWzv0v8v+1PtDbosQBLh+grFkBBQBgDh1r4bjtnEYtM5sGKlLppSKjgzz5iNs gXUcDZOUf91j9wFrGZcRWzPez074DPCIaqTraVa7KcoXEa0AKMw=
    =Whoe
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • Who's Online

  • Recent Visitors

    • Fred Blogs
      Mon Sep 15 00:03:12 2025
      from Uk via SSH
    • Plume
      Sun Sep 14 09:34:52 2025
      from Uk via Raw
    • Gretchiie
      Sun Sep 14 06:07:30 2025
      from Derry, Nh via Telnet
    • Thlc
      Sat Sep 13 17:11:34 2025
      from Rognac, France via Telnet
    • Thlc
      Sat Sep 13 17:04:03 2025
      from Rognac, France via Telnet
    • Thlc
      Sat Sep 13 16:32:19 2025
      from Rognac, France via SSH
    • Thlc
      Sat Sep 13 15:41:11 2025
      from Rognac, France via SSH
    • Thlc
      Sat Sep 13 07:56:03 2025
      from Rognac, France via SSH
  • System Info

    Sysop: Keyop
    Location: Huddersfield, West Yorkshire, UK
    Users: 546
    Nodes: 16 (2 / 14)
    Uptime: 04:15:34
    Calls: 10,386
    Calls today: 1
    Files: 14,057
    Messages: 6,416,606

© >>> Magnum BBS <<<, 2025