Gentoo: GLSA-202210-31: OpenEXR: Multiple Vulnerabilities
Summary
Multiple vulnerabilities have been discovered in OpenEXR. Please review the CVE identifiers referenced below for details.
Resolution
All OpenEXR users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/openexr-3.1.5"
References
[ 1 ] CVE-2021-3598 https://nvd.nist.gov/vuln/detail/CVE-2021-3598 [ 2 ] CVE-2021-3605 https://nvd.nist.gov/vuln/detail/CVE-2021-3605 [ 3 ] CVE-2021-3933 https://nvd.nist.gov/vuln/detail/CVE-2021-3933 [ 4 ] CVE-2021-3941 https://nvd.nist.gov/vuln/detail/CVE-2021-3941 [ 5 ] CVE-2021-20304 https://nvd.nist.gov/vuln/detail/CVE-2021-20304 [ 6 ] CVE-2021-23169 https://nvd.nist.gov/vuln/detail/CVE-2021-23169 [ 7 ] CVE-2021-45942 https://nvd.nist.gov/vuln/detail/CVE-2021-45942
Availability
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202210-31
Concerns
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
Background
OpenEXR is a high dynamic-range (HDR) image file format developed by Industrial Light & Magic for use in computer imaging applications.
Affected Packages
------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/openexr < 3.1.5 >= 3.1.5
Impact
===== Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.