Login
Newsletter
Werbung

Sicherheit: Denial of Service in Evince
Aktuelle Meldungen Distributionen
Name: Denial of Service in Evince
ID: USN-4067-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mo, 22. Juli 2019, 22:42
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010006
Applikationen: evince

Originalnachricht


--===============2896407164042810355==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="69pVuxX8awAiJ7fD"
Content-Disposition: inline


--69pVuxX8awAiJ7fD
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4067-1
July 22, 2019

evince vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Evince could be made to crash or run arbitrary code if it received a
specially crafted PDF file.

Software Description:
- evince: Document viewer

Details:

It was discovered that Evince incorrectly handled certain PDF files.
An attacker could possibly use this issue to cause a denial of service
or to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
evince 3.18.2-1ubuntu4.6
evince-common 3.18.2-1ubuntu4.6

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4067-1
CVE-2019-1010006

Package Information:
https://launchpad.net/ubuntu/+source/evince/3.18.2-1ubuntu4.6

--69pVuxX8awAiJ7fD
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qnaq
-----END PGP SIGNATURE-----

--69pVuxX8awAiJ7fD--


--===============2896407164042810355==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung