From de49812990871e1705b64051c35161d5e6400269 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 24 Dec 2018 14:11:38 +0000 Subject: gentoo resync : 24.12.2018 --- metadata/glsa/glsa-201811-15.xml | 75 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 75 insertions(+) create mode 100644 metadata/glsa/glsa-201811-15.xml (limited to 'metadata/glsa/glsa-201811-15.xml') diff --git a/metadata/glsa/glsa-201811-15.xml b/metadata/glsa/glsa-201811-15.xml new file mode 100644 index 000000000000..9bc3a33123f6 --- /dev/null +++ b/metadata/glsa/glsa-201811-15.xml @@ -0,0 +1,75 @@ + + + + MuPDF: Multiple vulnerabilities + Multiple vulnerabilities have been found in MuPDF, the worst of + which could allow the remote execution of arbitrary code. + + mupdf + 2018-11-26 + 2018-11-26 + 634678 + 646010 + 651828 + 658618 + remote + + + 1.13.0 + 1.13.0 + + + +

A lightweight PDF, XPS, and E-book viewer.

+
+ +

Multiple vulnerabilities have been discovered in MuPDF. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by enticing a user to process a specially crafted + file, could possibly execute arbitrary code, cause a Denial of Service + condition, or have other unspecified impacts. +

+
+ +

There is no known workaround at this time.

+
+ +

All MuPDF users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/mupdf-1.13.0" + +
+ + CVE-2017-15587 + CVE-2017-17858 + + CVE-2018-1000036 + + + CVE-2018-1000037 + + + CVE-2018-1000038 + + + CVE-2018-1000039 + + + CVE-2018-1000040 + + + CVE-2018-1000051 + + CVE-2018-5686 + CVE-2018-6187 + CVE-2018-6192 + CVE-2018-6544 + + b-man + b-man +
-- cgit v1.2.3