Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in MuPDF
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in MuPDF
ID: 201412-43
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 27. Dezember 2014, 01:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2013
http://secunia.com/secunia_research/2011-12/
Applikationen: MuPDF

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--tjPLlWMbuK6K8Lsea2wsBj6RGHsa7sl9M
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MuPDF: User-assisted execution of arbitrary code
Date: December 26, 2014
Bugs: #358029, #498876
ID: 201412-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MuPDF, possibly resulting
in remote code execution or Denial of Service.

Background
==========

MuPDF is a lightweight PDF viewer and toolkit written in portable C.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/mupdf < 1.3_p20140118 >= 1.3_p20140118

Description
===========

Multiple vulnerabilities have been discovered in MuPDF. Please review
the CVE identifier and Secunia Research referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
using MuPDF, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MuPDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-text/mupdf-1.3_p20140118"

References
==========

[ 1 ] CVE-2014-2013
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2013
[ 2 ] Secunia Research: MuPDF Two Integer Overflow Vulnerabilities
http://secunia.com/secunia_research/2011-12/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-43.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--tjPLlWMbuK6K8Lsea2wsBj6RGHsa7sl9M
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=ORle
-----END PGP SIGNATURE-----

--tjPLlWMbuK6K8Lsea2wsBj6RGHsa7sl9M--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung