summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202305-31.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-05-30 09:20:33 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-05-30 09:20:33 +0100
commit70e4bd5c8f26b1f2baeb5146a841273b2cb15179 (patch)
tree82c39dda2ba79ec0993746bf42651c18a4beb137 /metadata/glsa/glsa-202305-31.xml
parent37c470b10802509995e7ae6a6886506f79540dd8 (diff)
gentoo auto-resync : 30:05:2023 - 09:20:33
Diffstat (limited to 'metadata/glsa/glsa-202305-31.xml')
-rw-r--r--metadata/glsa/glsa-202305-31.xml53
1 files changed, 53 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202305-31.xml b/metadata/glsa/glsa-202305-31.xml
new file mode 100644
index 000000000000..6a035f95e151
--- /dev/null
+++ b/metadata/glsa/glsa-202305-31.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202305-31">
+ <title>LibTIFF: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">tiff</product>
+ <announced>2023-05-30</announced>
+ <revised count="1">2023-05-30</revised>
+ <bug>891839</bug>
+ <bug>895900</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/tiff" auto="yes" arch="*">
+ <unaffected range="ge">4.5.0-r2</unaffected>
+ <vulnerable range="lt">4.5.0-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>LibTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in LibTIFF. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LibTIFF users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.5.0-r2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-48281">CVE-2022-48281</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0795">CVE-2023-0795</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0796">CVE-2023-0796</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0797">CVE-2023-0797</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0798">CVE-2023-0798</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0799">CVE-2023-0799</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0800">CVE-2023-0800</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0801">CVE-2023-0801</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0802">CVE-2023-0802</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0803">CVE-2023-0803</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0804">CVE-2023-0804</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-05-30T03:01:32.709725Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-05-30T03:01:32.715272Z">ajak</metadata>
+</glsa> \ No newline at end of file