summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200412-24.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200412-24.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200412-24.xml')
-rw-r--r--metadata/glsa/glsa-200412-24.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200412-24.xml b/metadata/glsa/glsa-200412-24.xml
new file mode 100644
index 000000000000..321d513edd40
--- /dev/null
+++ b/metadata/glsa/glsa-200412-24.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200412-24">
+ <title>Xpdf, GPdf: New integer overflows</title>
+ <synopsis>
+ New integer overflows were discovered in Xpdf, potentially resulting in the
+ execution of arbitrary code. GPdf includes Xpdf code and therefore is
+ vulnerable to the same issues.
+ </synopsis>
+ <product type="ebuild">Xpdf</product>
+ <announced>2004-12-28</announced>
+ <revised>2004-12-28: 01</revised>
+ <bug>75191</bug>
+ <bug>75201</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-text/xpdf" auto="yes" arch="*">
+ <unaffected range="ge">3.00-r7</unaffected>
+ <vulnerable range="le">3.00-r6</vulnerable>
+ </package>
+ <package name="app-text/gpdf" auto="yes" arch="*">
+ <unaffected range="ge">2.8.1-r1</unaffected>
+ <vulnerable range="le">2.8.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Xpdf is an open source viewer for Portable Document Format (PDF)
+ files. GPdf is a Gnome-based PDF viewer that includes some Xpdf code.
+ </p>
+ </background>
+ <description>
+ <p>
+ A new integer overflow issue was discovered in Xpdf's
+ Gfx::doImage() function.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could entice an user to open a specially-crafted PDF
+ file, potentially resulting in execution of arbitrary code with the
+ rights of the user running Xpdf or GPdf.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Xpdf users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/xpdf-3.00-r7"</code>
+ <p>
+ All GPdf users should also upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/gpdf-2.8.1-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125">CAN-2004-1125</uri>
+ <uri link="http://www.idefense.com/application/poi/display?id=172&amp;type=vulnerabilities&amp;flashstatus=true">iDEFENSE Advisory</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2004-12-28T09:21:20Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-12-28T09:21:29Z">
+ koon
+ </metadata>
+</glsa>