summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202305-34.xml
blob: 602cbbcbd79f00e573771a563ccfa504b7ec22d1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202305-34">
    <title>CGAL: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been found in CGAL, the worst of which could result in arbitrary code execution.</synopsis>
    <product type="ebuild">cgal</product>
    <announced>2023-05-30</announced>
    <revised count="1">2023-05-30</revised>
    <bug>774261</bug>
    <access>remote</access>
    <affected>
        <package name="sci-mathematics/cgal" auto="yes" arch="*">
            <unaffected range="ge">5.4.1</unaffected>
            <vulnerable range="lt">5.4.1</vulnerable>
        </package>
    </affected>
    <background>
        <p>CGAL is a C++ library for geometric algorithms and data structures.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in CGAL. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All CGAL users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=sci-mathematics/cgal-5.4.1"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28601">CVE-2020-28601</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28602">CVE-2020-28602</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28603">CVE-2020-28603</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28604">CVE-2020-28604</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28605">CVE-2020-28605</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28606">CVE-2020-28606</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28607">CVE-2020-28607</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28608">CVE-2020-28608</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28610">CVE-2020-28610</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28611">CVE-2020-28611</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28612">CVE-2020-28612</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28613">CVE-2020-28613</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28614">CVE-2020-28614</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28615">CVE-2020-28615</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28616">CVE-2020-28616</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28617">CVE-2020-28617</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28618">CVE-2020-28618</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28619">CVE-2020-28619</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28620">CVE-2020-28620</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28621">CVE-2020-28621</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28622">CVE-2020-28622</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28623">CVE-2020-28623</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28624">CVE-2020-28624</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28625">CVE-2020-28625</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28626">CVE-2020-28626</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28627">CVE-2020-28627</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28628">CVE-2020-28628</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28629">CVE-2020-28629</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28630">CVE-2020-28630</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28631">CVE-2020-28631</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28632">CVE-2020-28632</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28633">CVE-2020-28633</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28634">CVE-2020-28634</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28635">CVE-2020-28635</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28636">CVE-2020-28636</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35628">CVE-2020-35628</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35629">CVE-2020-35629</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35630">CVE-2020-35630</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35631">CVE-2020-35631</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35632">CVE-2020-35632</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35633">CVE-2020-35633</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35634">CVE-2020-35634</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35635">CVE-2020-35635</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35636">CVE-2020-35636</uri>
    </references>
    <metadata tag="requester" timestamp="2023-05-30T03:02:29.788917Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2023-05-30T03:02:29.791841Z">ajak</metadata>
</glsa>