summaryrefslogtreecommitdiff
blob: 6a035f95e151e1aae71e43abfb4f63eee0c915bb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202305-31">
    <title>LibTIFF: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in arbitrary code execution.</synopsis>
    <product type="ebuild">tiff</product>
    <announced>2023-05-30</announced>
    <revised count="1">2023-05-30</revised>
    <bug>891839</bug>
    <bug>895900</bug>
    <access>remote</access>
    <affected>
        <package name="media-libs/tiff" auto="yes" arch="*">
            <unaffected range="ge">4.5.0-r2</unaffected>
            <vulnerable range="lt">4.5.0-r2</vulnerable>
        </package>
    </affected>
    <background>
        <p>LibTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in LibTIFF. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="normal">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All LibTIFF users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.5.0-r2"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-48281">CVE-2022-48281</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0795">CVE-2023-0795</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0796">CVE-2023-0796</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0797">CVE-2023-0797</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0798">CVE-2023-0798</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0799">CVE-2023-0799</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0800">CVE-2023-0800</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0801">CVE-2023-0801</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0802">CVE-2023-0802</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0803">CVE-2023-0803</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-0804">CVE-2023-0804</uri>
    </references>
    <metadata tag="requester" timestamp="2023-05-30T03:01:32.709725Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2023-05-30T03:01:32.715272Z">ajak</metadata>
</glsa>