summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200807-04.xml')
-rw-r--r--metadata/glsa/glsa-200807-04.xml62
1 files changed, 62 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200807-04.xml b/metadata/glsa/glsa-200807-04.xml
new file mode 100644
index 000000000000..61adb20afe63
--- /dev/null
+++ b/metadata/glsa/glsa-200807-04.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200807-04">
+ <title>Poppler: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Poppler is affected by a memory management issue, which could lead to the
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">poppler</product>
+ <announced>2008-07-08</announced>
+ <revised count="01">2008-07-08</revised>
+ <bug>229931</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-text/poppler" auto="yes" arch="*">
+ <unaffected range="ge">0.6.3-r1</unaffected>
+ <vulnerable range="lt">0.6.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Poppler is a cross-platform PDF rendering library originally based on
+ Xpdf.
+ </p>
+ </background>
+ <description>
+ <p>
+ Felipe Andres Manzano reported a memory management issue in the Page
+ class constructor/destructor.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted PDF
+ file with a Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview,
+ or Evince, potentially resulting in the execution of arbitrary code
+ with the privileges of the user running the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All poppler users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/poppler-0.6.3-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2950">CVE-2008-2950</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2008-07-07T09:09:47Z">
+ vorlon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-07-08T18:44:36Z">
+ vorlon
+ </metadata>
+</glsa>