Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-13.xml
Date: Sun, 09 Feb 2014 12:25:13
Message-Id: 20140209122508.F3F9E2004C@flycatcher.gentoo.org
1 zlogene 14/02/09 12:25:08
2
3 Added: glsa-201402-13.xml
4 Log:
5 GLSA 201402-13
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-13.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-13.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-13.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-13.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-13">
20 <title>DjVu: User-assisted execution of arbitrary code</title>
21 <synopsis>A vulnerability in DjVu could result in execution of arbitrary code
22 or Denial of Service.
23 </synopsis>
24 <product type="ebuild">djvu</product>
25 <announced>February 09, 2014</announced>
26 <revised>February 09, 2014: 1</revised>
27 <bug>497088</bug>
28 <access>remote</access>
29 <affected>
30 <package name="app-text/djvu" auto="yes" arch="*">
31 <unaffected range="ge">3.5.25.3</unaffected>
32 <vulnerable range="lt">3.5.25.3</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>DjVu is a web-centric format and software platform for distributing
37 documents and images.
38 </p>
39 </background>
40 <description>
41 <p>A vulnerability has been discovered in DjVu. Please review the CVE
42 identifier referenced below for details.
43 </p>
44 </description>
45 <impact type="normal">
46 <p>A remote attacker could entice a user to open a specially crafted DjVu
47 file, possibly resulting in execution of arbitrary code with the
48 privileges of the process or a Denial of Service condition.
49 </p>
50 </impact>
51 <workaround>
52 <p>There is no known workaround at this time.</p>
53 </workaround>
54 <resolution>
55 <p>All DjVu users should upgrade to the latest version:</p>
56
57 <code>
58 # emerge --sync
59 # emerge --ask --oneshot --verbose "&gt;=app-text/djvu-3.5.25.3"
60 </code>
61
62 </resolution>
63 <references>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6535">CVE-2012-6535</uri>
65 </references>
66 <metadata tag="requester" timestamp="Fri, 07 Feb 2014 22:03:24 +0000">Zlogene</metadata>
67 <metadata tag="submitter" timestamp="Sun, 09 Feb 2014 12:15:30 +0000">Zlogene</metadata>
68 </glsa>