From d7ed2b01311f15ba54fe8ea872aab7d59ab2b193 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 29 Jan 2021 18:03:51 +0000 Subject: gentoo resync : 29.01.2021 --- metadata/glsa/glsa-202101-29.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-202101-29.xml (limited to 'metadata/glsa/glsa-202101-29.xml') diff --git a/metadata/glsa/glsa-202101-29.xml b/metadata/glsa/glsa-202101-29.xml new file mode 100644 index 000000000000..5f2c0b02b104 --- /dev/null +++ b/metadata/glsa/glsa-202101-29.xml @@ -0,0 +1,65 @@ + + + + OpenJPEG: Multiple vulnerabilities + Multiple vulnerabilities have been found in OpenJPEG, the worst of + which could result in the arbitrary execution of code. + + openjpeg + 2021-01-26 + 2021-01-26 + 711260 + 718918 + remote + + + 2.4.0 + 2.4.0 + 1.5.2-r1 + + + +

OpenJPEG is an open-source JPEG 2000 library.

+
+ +

Multiple vulnerabilities have been discovered in OpenJPEG. Please review + the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All OpenJPEG 2 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/openjpeg-2.4.0:2" + + +

Gentoo has discontinued support OpenJPEG 1.x and any dependent packages + should now be using OpenJPEG 2 or have dropped support for the library. + We recommend that users unmerge OpenJPEG 1.x: +

+ + + # emerge --unmerge "media-libs/openjpeg:1" + +
+ + CVE-2018-21010 + CVE-2019-12973 + CVE-2020-15389 + CVE-2020-27814 + CVE-2020-27841 + CVE-2020-27842 + CVE-2020-27843 + CVE-2020-27844 + CVE-2020-27845 + + sam_c + sam_c +
-- cgit v1.2.3