summaryrefslogtreecommitdiff
blob: 9bc3a33123f615644026ec21e0101e121119ebc3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201811-15">
  <title>MuPDF: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in MuPDF, the worst of
    which could allow the remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">mupdf</product>
  <announced>2018-11-26</announced>
  <revised count="1">2018-11-26</revised>
  <bug>634678</bug>
  <bug>646010</bug>
  <bug>651828</bug>
  <bug>658618</bug>
  <access>remote</access>
  <affected>
    <package name="app-text/mupdf" auto="yes" arch="*">
      <unaffected range="ge">1.13.0</unaffected>
      <vulnerable range="lt">1.13.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>A lightweight PDF, XPS, and E-book viewer.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in MuPDF. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to process a specially crafted
      file, could possibly execute arbitrary code, cause a Denial of Service
      condition, or have other unspecified impacts.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All MuPDF users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-text/mupdf-1.13.0"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-15587">CVE-2017-15587</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-17858">CVE-2017-17858</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000036">
      CVE-2018-1000036
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000037">
      CVE-2018-1000037
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000038">
      CVE-2018-1000038
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000039">
      CVE-2018-1000039
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000040">
      CVE-2018-1000040
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-1000051">
      CVE-2018-1000051
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5686">CVE-2018-5686</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6187">CVE-2018-6187</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6192">CVE-2018-6192</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6544">CVE-2018-6544</uri>
  </references>
  <metadata tag="requester" timestamp="2018-11-24T21:59:01Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2018-11-26T18:08:44Z">b-man</metadata>
</glsa>