Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201310-03 ] Poppler: Multiple vulnerabilities
Date: Sun, 06 Oct 2013 16:08:38
Message-Id: 52518AA8.6070907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201310-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Poppler: Multiple vulnerabilities
9 Date: October 06, 2013
10 Bugs: #263028, #290430, #290464, #308017, #338878, #352581,
11 #459866, #480366
12 ID: 201310-03
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in Poppler, some of which may
20 allow execution of arbitrary code.
21
22 Background
23 ==========
24
25 Poppler is a cross-platform PDF rendering library originally based on
26 Xpdf.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-text/poppler < 0.22.2-r1 >= 0.22.2-r1
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Poppler. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to open a specially crafted PDF
46 file, possibly resulting in execution of arbitrary code with the
47 privileges of the process or a Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Poppler users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.22.2-r1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2009-0146
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0146
67 [ 2 ] CVE-2009-0147
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0147
69 [ 3 ] CVE-2009-0165
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0165
71 [ 4 ] CVE-2009-0166
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0166
73 [ 5 ] CVE-2009-0195
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0195
75 [ 6 ] CVE-2009-0799
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0799
77 [ 7 ] CVE-2009-0800
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0800
79 [ 8 ] CVE-2009-1179
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1179
81 [ 9 ] CVE-2009-1180
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1180
83 [ 10 ] CVE-2009-1181
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1181
85 [ 11 ] CVE-2009-1182
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1182
87 [ 12 ] CVE-2009-1183
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1183
89 [ 13 ] CVE-2009-1187
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1187
91 [ 14 ] CVE-2009-1188
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1188
93 [ 15 ] CVE-2009-3603
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3603
95 [ 16 ] CVE-2009-3604
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3604
97 [ 17 ] CVE-2009-3605
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3605
99 [ 18 ] CVE-2009-3606
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3606
101 [ 19 ] CVE-2009-3607
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3607
103 [ 20 ] CVE-2009-3608
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3608
105 [ 21 ] CVE-2009-3609
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3609
107 [ 22 ] CVE-2009-3938
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3938
109 [ 23 ] CVE-2010-3702
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702
111 [ 24 ] CVE-2010-3703
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3703
113 [ 25 ] CVE-2010-3704
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704
115 [ 26 ] CVE-2010-4653
116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4653
117 [ 27 ] CVE-2010-4654
118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4654
119 [ 28 ] CVE-2012-2142
120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2142
121 [ 29 ] CVE-2013-1788
122 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1788
123 [ 30 ] CVE-2013-1789
124 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1789
125 [ 31 ] CVE-2013-1790
126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1790
127
128 Availability
129 ============
130
131 This GLSA and any updates to it are available for viewing at
132 the Gentoo Security Website:
133
134 http://security.gentoo.org/glsa/glsa-201310-03.xml
135
136 Concerns?
137 =========
138
139 Security is a primary focus of Gentoo Linux and ensuring the
140 confidentiality and security of our users' machines is of utmost
141 importance to us. Any security concerns should be addressed to
142 security@g.o or alternatively, you may file a bug at
143 https://bugs.gentoo.org.
144
145 License
146 =======
147
148 Copyright 2013 Gentoo Foundation, Inc; referenced text
149 belongs to its owner(s).
150
151 The contents of this document are licensed under the
152 Creative Commons - Attribution / Share Alike license.
153
154 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature