You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202107-02.xml

54 lines
2.0 KiB

This file contains ambiguous Unicode characters!

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202107-02">
<title>FreeImage: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in FreeImage, the worst of
which could result in a Denial of Service condition.
</synopsis>
<product type="ebuild">freeimage</product>
<announced>2021-07-03</announced>
<revised count="1">2021-07-03</revised>
<bug>701850</bug>
<access>local, remote</access>
<affected>
<package name="media-libs/freeimage" auto="yes" arch="*">
<unaffected range="ge">3.18.0-r2</unaffected>
<vulnerable range="lt">3.18.0-r2</vulnerable>
</package>
</affected>
<background>
<p>FreeImage is an Open Source library project for developers who would
like to support popular graphics image formats like PNG, BMP, JPEG, TIFF
and others as needed by todays multimedia applications.
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in FreeImage. Please
review the CVE identifiers referenced below for details.
</p>
</description>
<impact type="low">
<p>A remote attacker, by enticing a user to process a specially crafted
image file, could possibly cause a Denial of Service condition or other
unspecified impact.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All FreeImage users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/freeimage-3.18.0-r2"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-12211">CVE-2019-12211</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-12213">CVE-2019-12213</uri>
</references>
<metadata tag="requester" timestamp="2021-05-26T21:35:01Z">whissi</metadata>
<metadata tag="submitter" timestamp="2021-07-03T02:48:33Z">whissi</metadata>
</glsa>