OpenEXR: Multiple Vulnerabilities — GLSA 202210-31

Multiple vulnerabilities have been discovered in OpenEXR, the worst of which could result in arbitrary code execution.

Affected packages

media-libs/openexr on all architectures
Affected versions < 3.1.5
Unaffected versions >= 3.1.5

Background

OpenEXR is a high dynamic-range (HDR) image file format developed by Industrial Light & Magic for use in computer imaging applications.

Description

Multiple vulnerabilities have been discovered in OpenEXR. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All OpenEXR users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/openexr-3.1.5"
 

References

Release date
October 31, 2022

Latest revision
October 31, 2022: 1

Severity
normal

Exploitable
remote

Bugzilla entries