You are here
Home > Preporuke > Višestruke ranjivosti programskog paketa poppler

Višestruke ranjivosti programskog paketa poppler

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201401-21
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Poppler: Multiple vulnerabilities
Date: January 21, 2014
Bugs: #489720, #496770
ID: 201401-21

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Poppler, allowing remote
attackers to execute arbitrary code or cause a Denial of Service
condition.

Background
==========

Poppler is a cross-platform PDF rendering library originally based on
Xpdf.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-text/poppler < 0.24.5 >= 0.24.5

Description
===========

Multiple vulnerabilities have been discovered in Poppler. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
in an application linked against Poppler, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Poppler users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-text/poppler-0.24.5”

References
==========

[ 1 ] CVE-2013-4473
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4473
[ 2 ] CVE-2013-4474
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4474
[ 3 ] CVE-2013-7296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7296

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlLeyrYACgkQAnl3SfnYR/ijTwD/TRUWMz7WISeA5r271/6ykZ6t
dyj++ReXaojLpQNKDOoA/2gRqKUDvfAMudTaz8wYjI2Nkw/I1VdyW4AwjFuRxACT
=+0mg
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-01-0012-ADV
CveCVE-2013-4473 CVE-2013-4474 CVE-2013-7296
ID izvornikaGLSA 201401-21
ProizvodPoppler
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivosti programskog paketa cacti

Otkrivene su višestruke ranjivosti programskog paketa cacti za operacijski sustav Gentoo. Udaljeni napadači ranjivosti su mogli iskoristiti za izvršavanje proizvoljnih...

Close