Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in poppler
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in poppler
ID: 201611-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 22. November 2016, 13:19
Referenzen: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8868
Applikationen: poppler

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--FfdfEWLBQ2p2GOKEFa9IhPMC7Mpp1Il9U
Content-Type: multipart/mixed;
boundary="B8F3vAiMIK9qJmXPAOkkeBgHpCOPVvSOC"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <1ed04497-c723-4d21-9443-70325e74960d@gentoo.org>
Subject: [ GLSA 201611-15 ] Poppler: Multiple vulnerabilities

--B8F3vAiMIK9qJmXPAOkkeBgHpCOPVvSOC
Content-Type: multipart/alternative;
boundary="------------B2913CC3017DF4B90439D6BF"

This is a multi-part message in MIME format.
--------------B2913CC3017DF4B90439D6BF
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Poppler: Multiple vulnerabilities
Date: November 22, 2016
Bugs: #542220, #579752
ID: 201611-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Poppler, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

Poppler is a PDF rendering library based on the xpdf-3.0 code base.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/poppler < 0.42.0 >= 0.42.0

Description
===========

Multiple vulnerabilities have been discovered in Poppler. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
using Poppler, possibly resulting in execution of arbitrary code with
the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Poppler users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/poppler-0.42.0"

References
==========

[ 1 ] CVE-2015-8868
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8868

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------B2913CC3017DF4B90439D6BF
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Poppler: Multiple vulnerabilities
Date: November 22, 2016
Bugs: #542220, #579752
ID: 201611-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Poppler, the worst of which
allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Poppler is a PDF rendering library based on the xpdf-3.0 code base.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/poppler &lt; 0.42.0 &gt;=3D
0.=
42.0=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Poppler. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted PDF
using Poppler, possibly resulting in execution of arbitrary code with
the privileges of the process or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Poppler users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-text/poppler-0.42.0"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-8868
<a class=3D"moz-txt-link-freetext" href=3D"http://web.nvd.nist.gov/=
view/vuln/detail?vulnId=3DCVE-2015-8868">http://web.nvd.nist.gov/view/vul=
n/detail?vulnId=3DCVE-2015-8868</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-15">https://security.gentoo.org/glsa/201611-15</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------B2913CC3017DF4B90439D6BF--

--B8F3vAiMIK9qJmXPAOkkeBgHpCOPVvSOC--

--FfdfEWLBQ2p2GOKEFa9IhPMC7Mpp1Il9U
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=Llba
-----END PGP SIGNATURE-----

--FfdfEWLBQ2p2GOKEFa9IhPMC7Mpp1Il9U--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung