Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-15 ] MuPDF: Multiple vulnerabilities
Date: Mon, 26 Nov 2018 18:38:47
Message-Id: 20181126183440.GA20142@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MuPDF: Multiple vulnerabilities
9 Date: November 26, 2018
10 Bugs: #634678, #646010, #651828, #658618
11 ID: 201811-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in MuPDF, the worst of which
19 could allow the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 A lightweight PDF, XPS, and E-book viewer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-text/mupdf < 1.13.0 >= 1.13.0
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in MuPDF. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker, by enticing a user to process a specially crafted
44 file, could possibly execute arbitrary code, cause a Denial of Service
45 condition, or have other unspecified impacts.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All MuPDF users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-text/mupdf-1.13.0"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2017-15587
64 https://nvd.nist.gov/vuln/detail/CVE-2017-15587
65 [ 2 ] CVE-2017-17858
66 https://nvd.nist.gov/vuln/detail/CVE-2017-17858
67 [ 3 ] CVE-2018-1000036
68 https://nvd.nist.gov/vuln/detail/CVE-2018-1000036
69 [ 4 ] CVE-2018-1000037
70 https://nvd.nist.gov/vuln/detail/CVE-2018-1000037
71 [ 5 ] CVE-2018-1000038
72 https://nvd.nist.gov/vuln/detail/CVE-2018-1000038
73 [ 6 ] CVE-2018-1000039
74 https://nvd.nist.gov/vuln/detail/CVE-2018-1000039
75 [ 7 ] CVE-2018-1000040
76 https://nvd.nist.gov/vuln/detail/CVE-2018-1000040
77 [ 8 ] CVE-2018-1000051
78 https://nvd.nist.gov/vuln/detail/CVE-2018-1000051
79 [ 9 ] CVE-2018-5686
80 https://nvd.nist.gov/vuln/detail/CVE-2018-5686
81 [ 10 ] CVE-2018-6187
82 https://nvd.nist.gov/vuln/detail/CVE-2018-6187
83 [ 11 ] CVE-2018-6192
84 https://nvd.nist.gov/vuln/detail/CVE-2018-6192
85 [ 12 ] CVE-2018-6544
86 https://nvd.nist.gov/vuln/detail/CVE-2018-6544
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 https://security.gentoo.org/glsa/201811-15
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users' machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 https://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2018 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature