- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201904-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Cairo: Denial of Service
     Date: April 02, 2019
     Bugs: #596756, #625636, #672908
       ID: 201904-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Cairo, the worst of which could
cause a Denial of Service condition.

Background
=========
Cairo is a 2D vector graphics library with cross-device output support.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  x11-libs/cairo             < 1.16.0-r3              >= 1.16.0-r3 

Description
==========
Multiple vulnerabilities have been discovered in Cairo. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Cairo users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-libs/cairo-1.16.0-r2"

References
=========
[ 1 ] CVE-2016-9082
      https://nvd.nist.gov/vuln/detail/CVE-2016-9082
[ 2 ] CVE-2017-9814
      https://nvd.nist.gov/vuln/detail/CVE-2017-9814

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201904-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201904-01: Cairo: Denial of Service

Multiple vulnerabilities were found in Cairo, the worst of which could cause a Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in Cairo. Please review the CVE identifiers referenced below for details.

Resolution

All Cairo users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/cairo-1.16.0-r2"

References

[ 1 ] CVE-2016-9082 https://nvd.nist.gov/vuln/detail/CVE-2016-9082 [ 2 ] CVE-2017-9814 https://nvd.nist.gov/vuln/detail/CVE-2017-9814

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201904-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Cairo: Denial of Service
Date: April 02, 2019
Bugs: #596756, #625636, #672908
ID: 201904-01

Synopsis

Multiple vulnerabilities were found in Cairo, the worst of which could cause a Denial of Service condition.

Background

Cairo is a 2D vector graphics library with cross-device output support.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-libs/cairo < 1.16.0-r3 >= 1.16.0-r3

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News