- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202305-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenImageIO: Multiple Vulnerabilities
     Date: May 30, 2023
     Bugs: #879255, #884085, #888045
       ID: 202305-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenImageIO, the worst of
which could result in arbitrary code execution.

Background
==========

OpenImageIO is a library for reading and writing images.

Affected packages
=================

Package                 Vulnerable    Unaffected
----------------------  ------------  ------------
media-libs/openimageio  < 2.4.6.0     >= 2.4.6.0

Description
===========

Multiple vulnerabilities have been discovered in OpenImageIO. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenImageIO users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/openimageio-2.4.6.0"

References
==========

[ 1 ] CVE-2022-4198
      https://nvd.nist.gov/vuln/detail/CVE-2022-4198
[ 2 ] CVE-2022-36354
      https://nvd.nist.gov/vuln/detail/CVE-2022-36354
[ 3 ] CVE-2022-38143
      https://nvd.nist.gov/vuln/detail/CVE-2022-38143
[ 4 ] CVE-2022-41639
      https://nvd.nist.gov/vuln/detail/CVE-2022-41639
[ 5 ] CVE-2022-41649
      https://nvd.nist.gov/vuln/detail/CVE-2022-41649
[ 6 ] CVE-2022-41684
      https://nvd.nist.gov/vuln/detail/CVE-2022-41684
[ 7 ] CVE-2022-41794
      https://nvd.nist.gov/vuln/detail/CVE-2022-41794
[ 8 ] CVE-2022-41837
      https://nvd.nist.gov/vuln/detail/CVE-2022-41837
[ 9 ] CVE-2022-41838
      https://nvd.nist.gov/vuln/detail/CVE-2022-41838
[ 10 ] CVE-2022-41977
      https://nvd.nist.gov/vuln/detail/CVE-2022-41977
[ 11 ] CVE-2022-41981
      https://nvd.nist.gov/vuln/detail/CVE-2022-41981
[ 12 ] CVE-2022-41988
      https://nvd.nist.gov/vuln/detail/CVE-2022-41988
[ 13 ] CVE-2022-41999
      https://nvd.nist.gov/vuln/detail/CVE-2022-41999
[ 14 ] CVE-2022-43592
      https://nvd.nist.gov/vuln/detail/CVE-2022-43592
[ 15 ] CVE-2022-43593
      https://nvd.nist.gov/vuln/detail/CVE-2022-43593
[ 16 ] CVE-2022-43594
      https://nvd.nist.gov/vuln/detail/CVE-2022-43594
[ 17 ] CVE-2022-43595
      https://nvd.nist.gov/vuln/detail/CVE-2022-43595
[ 18 ] CVE-2022-43596
      https://nvd.nist.gov/vuln/detail/CVE-2022-43596
[ 19 ] CVE-2022-43597
      https://nvd.nist.gov/vuln/detail/CVE-2022-43597
[ 20 ] CVE-2022-43598
      https://nvd.nist.gov/vuln/detail/CVE-2022-43598
[ 21 ] CVE-2022-43599
      https://nvd.nist.gov/vuln/detail/CVE-2022-43599
[ 22 ] CVE-2022-43600
      https://nvd.nist.gov/vuln/detail/CVE-2022-43600
[ 23 ] CVE-2022-43601
      https://nvd.nist.gov/vuln/detail/CVE-2022-43601
[ 24 ] CVE-2022-43602
      https://nvd.nist.gov/vuln/detail/CVE-2022-43602
[ 25 ] CVE-2022-43603
      https://nvd.nist.gov/vuln/detail/CVE-2022-43603
[ 26 ] TALOS-2022-1626
[ 27 ] TALOS-2022-1627
[ 28 ] TALOS-2022-1628
[ 29 ] TALOS-2022-1629
[ 30 ] TALOS-2022-1630
[ 31 ] TALOS-2022-1632
[ 32 ] TALOS-2022-1633
[ 33 ] TALOS-2022-1634
[ 34 ] TALOS-2022-1635
[ 35 ] TALOS-2022-1643
[ 36 ] TALOS-2022-1651
[ 37 ] TALOS-2022-1652
[ 38 ] TALOS-2022-1653
[ 39 ] TALOS-2022-1654
[ 40 ] TALOS-2022-1655
[ 41 ] TALOS-2022-1656
[ 42 ] TALOS-2022-1657

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202305-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to