summaryrefslogtreecommitdiff
blob: dea7a7da74ee9d07f7060349d49d02e03fae9aa0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201402-17">
  <title>Xpdf: User-assisted execution of arbitrary code</title>
  <synopsis>Multiple vulnerabilities in Xpdf could result in execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">xpdf</product>
  <announced>2014-02-17</announced>
  <revised count="1">2014-02-17</revised>
  <bug>386271</bug>
  <access>local, remote</access>
  <affected>
    <package name="app-text/xpdf" auto="yes" arch="*">
      <vulnerable range="le">3.02-r4</vulnerable>
    </package>
  </affected>
  <background>
    <p>Xpdf is an X viewer for PDF files.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Xpdf. Please review the
      CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A context-dependent attacker could execute arbitrary code or cause a
      Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>Gentoo has discontinued support for Xpdf. We recommend that users
      unmerge Xpdf:
    </p>
    
    <code>
      # emerge --unmerge "app-text/xpdf"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4035">CVE-2009-4035</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702">CVE-2010-3702</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704">CVE-2010-3704</uri>
  </references>
  <metadata tag="requester" timestamp="2012-02-29T22:01:40Z">
    underling
  </metadata>
  <metadata tag="submitter" timestamp="2014-02-17T19:53:35Z">ackle</metadata>
</glsa>