From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201607-04.xml | 58 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 58 insertions(+) create mode 100644 metadata/glsa/glsa-201607-04.xml (limited to 'metadata/glsa/glsa-201607-04.xml') diff --git a/metadata/glsa/glsa-201607-04.xml b/metadata/glsa/glsa-201607-04.xml new file mode 100644 index 000000000000..fcd734f2c87e --- /dev/null +++ b/metadata/glsa/glsa-201607-04.xml @@ -0,0 +1,58 @@ + + + + GD: Multiple vulnerabilities + Multiple vulnerabilities have been found in GD, the worst of which + allows remote attackers to execute arbitrary code. + + + 2016-07-16 + 2016-07-16: 1 + 504872 + 538686 + 581942 + remote + + + 2.2.2 + 2.2.2 + + + +

GD is a graphic library for fast image creation.

+
+ +

Multiple vulnerabilities have been discovered in GD. Please review the + CVE identifiers referenced below for details. +

+
+ +

A remote attacker could possibly execute arbitrary code with the + privileges of the process, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All GD users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/gd-2.2.2" + +
+ + + CVE-2014-2497 + + + CVE-2014-9709 + + CVE-2016-3074 + + + BlueKnight + + b-man +
-- cgit v1.2.3