summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2022-10-31 01:28:08 +0000
committerJohn Helmert III <ajak@gentoo.org>2022-10-30 20:40:17 -0500
commitd4c4a128904601416fe6b2663ba5e3ef91394c37 (patch)
treedd4678078e0f882b6029df88a18d5e021e424c3f /glsa-202210-31.xml
parent[ GLSA 202210-30 ] X.Org X server, XWayland: Multiple Vulnerabilities (diff)
downloadglsa-d4c4a128904601416fe6b2663ba5e3ef91394c37.tar.gz
glsa-d4c4a128904601416fe6b2663ba5e3ef91394c37.tar.bz2
glsa-d4c4a128904601416fe6b2663ba5e3ef91394c37.zip
[ GLSA 202210-31 ] OpenEXR: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/787452 Bug: https://bugs.gentoo.org/801373 Bug: https://bugs.gentoo.org/810541 Bug: https://bugs.gentoo.org/817431 Bug: https://bugs.gentoo.org/830384 Bug: https://bugs.gentoo.org/838079 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: John Helmert III <ajak@gentoo.org>
Diffstat (limited to 'glsa-202210-31.xml')
-rw-r--r--glsa-202210-31.xml53
1 files changed, 53 insertions, 0 deletions
diff --git a/glsa-202210-31.xml b/glsa-202210-31.xml
new file mode 100644
index 00000000..2c913f0d
--- /dev/null
+++ b/glsa-202210-31.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-31">
+ <title>OpenEXR: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in OpenEXR, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">openexr</product>
+ <announced>2022-10-31</announced>
+ <revised count="1">2022-10-31</revised>
+ <bug>838079</bug>
+ <bug>830384</bug>
+ <bug>817431</bug>
+ <bug>810541</bug>
+ <bug>801373</bug>
+ <bug>787452</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/openexr" auto="yes" arch="*">
+ <unaffected range="ge">3.1.5</unaffected>
+ <vulnerable range="lt">3.1.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenEXR is a high dynamic-range (HDR) image file format developed by Industrial Light &amp; Magic for use in computer imaging applications.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in OpenEXR. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenEXR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/openexr-3.1.5"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3598">CVE-2021-3598</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3605">CVE-2021-3605</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3933">CVE-2021-3933</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3941">CVE-2021-3941</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20304">CVE-2021-20304</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23169">CVE-2021-23169</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45942">CVE-2021-45942</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-31T01:28:08.616594Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-31T01:28:08.622668Z">ajak</metadata>
+</glsa> \ No newline at end of file