summaryrefslogtreecommitdiff
blob: 6bce1611f753c01a579a6c712265c9ac80adfa56 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201312-07">
  <title>OpenEXR: Multiple Vulnerabilities </title>
  <synopsis>Multiple vulnerabilities have been found in OpenEXR, allowing
    remote attackers to execute arbitrary code or cause a Denial of Service
    condition.
  </synopsis>
  <product type="ebuild">openexr</product>
  <announced>2013-12-09</announced>
  <revised count="1">2013-12-09</revised>
  <bug>277202</bug>
  <access>local, remote</access>
  <affected>
    <package name="media-libs/openexr" auto="yes" arch="*">
      <unaffected range="ge">1.7.0</unaffected>
      <vulnerable range="lt">1.7.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenEXR is a high dynamic-range (HDR) image file format developed by
      Industrial Light &amp; Magic for use in computer imaging applications. 
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenEXR. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A context-dependent attacker could execute arbitrary code or cause a
      Denial of Service condition via unspecified vectors.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenEXR users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=media-libs/openexr-1.7.0"
    </code>
    
    <p>Packages which depend on this library may need to be recompiled. Tools
      such as revdep-rebuild may assist in identifying some of these packages.
    </p>
    
    <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
      available since December 08, 2010. It is likely that your system is
      already no longer affected by this issue.
    </p>
  </resolution>
  <references>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1720">
      CVE-2009-1720
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1721">
      CVE-2009-1721
    </uri>
  </references>
  <metadata tag="requester" timestamp="2011-10-07T23:38:13Z">
    underling
  </metadata>
  <metadata tag="submitter" timestamp="2013-12-09T05:43:34Z">Zlogene</metadata>
</glsa>