Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-17 ] Xpdf: User-assisted execution of arbitrary code
Date: Mon, 17 Feb 2014 20:18:54
Message-Id: 53026F61.2060205@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Xpdf: User-assisted execution of arbitrary code
9 Date: February 17, 2014
10 Bugs: #386271
11 ID: 201402-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Xpdf could result in execution of arbitrary
19 code.
20
21 Background
22 ==========
23
24 Xpdf is an X viewer for PDF files.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-text/xpdf <= 3.02-r4 Vulnerable!
33 -------------------------------------------------------------------
34 NOTE: Certain packages are still vulnerable. Users should migrate
35 to another package if one is available or wait for the
36 existing packages to be marked stable by their
37 architecture maintainers.
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Xpdf. Please review
43 the CVE identifiers referenced below for details.
44
45 Impact
46 ======
47
48 A context-dependent attacker could execute arbitrary code or cause a
49 Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 Gentoo has discontinued support for Xpdf. We recommend that users
60 unmerge Xpdf:
61
62 # emerge --unmerge "app-text/xpdf"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2009-4035
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4035
69 [ 2 ] CVE-2010-3702
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702
71 [ 3 ] CVE-2010-3704
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-201402-17.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2014 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature