Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MuPDF
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MuPDF
ID: 201706-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Juni 2017, 14:46
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5991
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6060
Applikationen: MuPDF

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--RJ0x5ume1rXu1DwuPus4ERNOlpx3BN3fu
Content-Type: multipart/mixed;
boundary="l6XsUMrBb8NnanVW4btXx7TOiSbmOBP8k";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <c52c3e44-7ee9-9ef6-60a0-70f44fdbc8a4@gentoo.org>
Subject: [ GLSA 201706-08 ] MuPDF: Multiple vulnerabilities

--l6XsUMrBb8NnanVW4btXx7TOiSbmOBP8k
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MuPDF: Multiple vulnerabilities
Date: June 06, 2017
Bugs: #611444, #614044, #614852
ID: 201706-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MuPDF, the worst of which
allows remote attackers to cause a Denial of Service condition or have
other unspecified impact.

Background
==========

A lightweight PDF, XPS, and E-book viewer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/mupdf < 1.11-r1 >= 1.11-r1

Description
===========

Multiple vulnerabilities have been discovered in MuPDF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
PDF document or image using MuPDF, possibly resulting in a Denial of
Service condition or have other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MuPDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/mupdf-1.11-r1"

References
==========

[ 1 ] CVE-2016-10221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10221
[ 2 ] CVE-2017-5991
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5991
[ 3 ] CVE-2017-6060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6060

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--l6XsUMrBb8NnanVW4btXx7TOiSbmOBP8k--

--RJ0x5ume1rXu1DwuPus4ERNOlpx3BN3fu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=HeC+
-----END PGP SIGNATURE-----

--RJ0x5ume1rXu1DwuPus4ERNOlpx3BN3fu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung