From 02814fd00146251691678aa18d9937665c677086 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 7 Jan 2024 12:53:51 +0000 Subject: gentoo auto-resync : 07:01:2024 - 12:53:51 --- metadata/glsa/glsa-202401-11.xml | 53 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 metadata/glsa/glsa-202401-11.xml (limited to 'metadata/glsa/glsa-202401-11.xml') diff --git a/metadata/glsa/glsa-202401-11.xml b/metadata/glsa/glsa-202401-11.xml new file mode 100644 index 000000000000..049860c19e01 --- /dev/null +++ b/metadata/glsa/glsa-202401-11.xml @@ -0,0 +1,53 @@ + + + + Apache Batik: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Apache Batik, the worst of which could result in arbitrary code execution. + batik + 2024-01-07 + 2024-01-07 + 724534 + 872689 + 918088 + remote + + + 1.17 + 1.17 + + + +

Apache Batik is a Java-based toolkit for applications or applets that want to use images in the Scalable Vector Graphics (SVG) format for various purposes, such as display, generation or manipulation.

+
+ +

Multiple vulnerabilities have been discovered in Apache Batik. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Apache Batik users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-java/batik-1.17" + +
+ + CVE-2018-8013 + CVE-2019-17566 + CVE-2020-11987 + CVE-2022-38398 + CVE-2022-38648 + CVE-2022-40146 + CVE-2022-41704 + CVE-2022-42890 + CVE-2022-44729 + CVE-2022-44730 + + ajak + graaff +
\ No newline at end of file -- cgit v1.2.3