Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-21 ] Poppler: Multiple vulnerabilities
Date: Tue, 21 Jan 2014 19:36:45
Message-Id: 52DECAB6.8060901@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Poppler: Multiple vulnerabilities
9 Date: January 21, 2014
10 Bugs: #489720, #496770
11 ID: 201401-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Poppler, allowing remote
19 attackers to execute arbitrary code or cause a Denial of Service
20 condition.
21
22 Background
23 ==========
24
25 Poppler is a cross-platform PDF rendering library originally based on
26 Xpdf.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-text/poppler < 0.24.5 >= 0.24.5
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Poppler. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to open a specially crafted PDF
46 in an application linked against Poppler, possibly resulting in
47 execution of arbitrary code with the privileges of the process or a
48 Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Poppler users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.24.5"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2013-4473
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4473
68 [ 2 ] CVE-2013-4474
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4474
70 [ 3 ] CVE-2013-7296
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7296
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-201401-21.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2014 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature