summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202210-31.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-10-31 03:04:34 +0000
committerV3n3RiX <venerix@koprulu.sector>2022-10-31 03:04:34 +0000
commit7785404bd292918a4afd4780ccfc36d6626a49ca (patch)
treef20efc4a5e07261ddffa4c95f429a7facf18cd05 /metadata/glsa/glsa-202210-31.xml
parent34956175e774668656885552a9c94abab557e41c (diff)
gentoo auto-resync : 31:10:2022 - 03:04:34
Diffstat (limited to 'metadata/glsa/glsa-202210-31.xml')
-rw-r--r--metadata/glsa/glsa-202210-31.xml53
1 files changed, 53 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202210-31.xml b/metadata/glsa/glsa-202210-31.xml
new file mode 100644
index 000000000000..2c913f0d4bc7
--- /dev/null
+++ b/metadata/glsa/glsa-202210-31.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-31">
+ <title>OpenEXR: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in OpenEXR, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">openexr</product>
+ <announced>2022-10-31</announced>
+ <revised count="1">2022-10-31</revised>
+ <bug>838079</bug>
+ <bug>830384</bug>
+ <bug>817431</bug>
+ <bug>810541</bug>
+ <bug>801373</bug>
+ <bug>787452</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/openexr" auto="yes" arch="*">
+ <unaffected range="ge">3.1.5</unaffected>
+ <vulnerable range="lt">3.1.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenEXR is a high dynamic-range (HDR) image file format developed by Industrial Light &amp; Magic for use in computer imaging applications.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in OpenEXR. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenEXR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/openexr-3.1.5"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3598">CVE-2021-3598</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3605">CVE-2021-3605</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3933">CVE-2021-3933</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3941">CVE-2021-3941</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20304">CVE-2021-20304</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23169">CVE-2021-23169</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45942">CVE-2021-45942</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-31T01:28:08.616594Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-31T01:28:08.622668Z">ajak</metadata>
+</glsa> \ No newline at end of file