- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202208-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: mdbtools: Multiple Vulnerabilities
     Date: August 10, 2022
     Bugs: #773289, #830371
       ID: 202208-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in mdbtools, the worst of
which

Background
=========
mdbtools is a set of libraries and utilities for reading Microsoft
Access database (MDB) files.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-office/mdbtools        < 0.9.3                      >= 0.9.3

Description
==========
Multiple vulnerabilities have been discovered in mdbtools. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mdbtools users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-office/mdbtools-0.9.3"

References
=========
[ 1 ] CVE-2021-45926
      https://nvd.nist.gov/vuln/detail/CVE-2021-45926
[ 2 ] CVE-2021-45927
      https://nvd.nist.gov/vuln/detail/CVE-2021-45927

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202208-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202208-12: mdbtools: Multiple Vulnerabilities

Multiple vulnerabilities have been discovered in mdbtools, the worst of which

Summary

Multiple vulnerabilities have been discovered in mdbtools. Please review the CVE identifiers referenced below for details.

Resolution

All mdbtools users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/mdbtools-0.9.3"

References

[ 1 ] CVE-2021-45926 https://nvd.nist.gov/vuln/detail/CVE-2021-45926 [ 2 ] CVE-2021-45927 https://nvd.nist.gov/vuln/detail/CVE-2021-45927

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202208-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: mdbtools: Multiple Vulnerabilities
Date: August 10, 2022
Bugs: #773289, #830371
ID: 202208-12

Synopsis

Multiple vulnerabilities have been discovered in mdbtools, the worst of which

Background

mdbtools is a set of libraries and utilities for reading Microsoft Access database (MDB) files.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/mdbtools < 0.9.3 >= 0.9.3

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News