From 15a738a098c486b6ec6d624050dd98826f9c2d3f Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Thu, 29 Sep 2022 21:23:22 +0100 Subject: gentoo auto-resync : 29:09:2022 - 21:23:22 --- metadata/glsa/glsa-202209-21.xml | 43 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 metadata/glsa/glsa-202209-21.xml (limited to 'metadata/glsa/glsa-202209-21.xml') diff --git a/metadata/glsa/glsa-202209-21.xml b/metadata/glsa/glsa-202209-21.xml new file mode 100644 index 000000000000..4c938a048ef8 --- /dev/null +++ b/metadata/glsa/glsa-202209-21.xml @@ -0,0 +1,43 @@ + + + + Poppler: Arbitrary Code Execution + A vulnerability has been discovered in Poppler which could allow for arbitrary code execution. + poppler + 2022-09-29 + 2022-09-29 + 867958 + remote + + + 22.09.0 + 22.09.0 + + + +

Poppler is a PDF rendering library based on the xpdf-3.0 code base.

+
+ +

Multiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details.

+
+ +

Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code.

+
+ +

Avoid opening untrusted PDFs.

+
+ +

All Poppler users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/poppler-22.09.0" + +
+ + CVE-2021-30860 + CVE-2022-38784 + + ajak + ajak +
\ No newline at end of file -- cgit v1.2.3