libpng: Multiple vulnerabilities Multiple vulnerabilities have been found in libpng, the worst of which could result in a Denial of Service condition. libpng 2019-08-03 2019-08-03 683366 remote 1.6.37 1.6.37

libpng is a standard library used to process PNG (Portable Network Graphics) images. It is used by several programs, including web browsers and potentially server processes.

Multiple vulnerabilities have been discovered in libpng. Please review the CVE identifiers referenced below for details.

A remote attacker, by enticing a user to process a specially crafted PNG file, could cause a Denial of Service condition.

There is no known workaround at this time.

All libpng users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.37"
CVE-2018-14048 CVE-2018-14550 CVE-2019-7317 BlueKnight b-man