Summary: | <app-text/poppler-0.22.2-r2: multiple vulnerabilities (CVE-2013-{1788,1789,1790}) | ||
---|---|---|---|
Product: | Gentoo Security | Reporter: | Agostino Sarubbo <ago> |
Component: | Vulnerabilities | Assignee: | Gentoo Security <security> |
Status: | RESOLVED FIXED | ||
Severity: | normal | CC: | reavertm |
Priority: | Normal | ||
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
URL: | http://www.openwall.com/lists/oss-security/2013/02/27/12 | ||
See Also: | https://bugs.gentoo.org/show_bug.cgi?id=462524 | ||
Whiteboard: | A3 [glsa] | ||
Package list: | Runtime testing required: | --- | |
Bug Depends on: | 449534, 449538 | ||
Bug Blocks: |
Description
Agostino Sarubbo
![]() All consumers fixed to build, poppler-0.22 unmasked. Let's give this a while in testing and then stabilize. Arches please stabilize app-text/poppler-0.22.2-r1 Target: "alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86" (In reply to comment #2) > Arches please stabilize app-text/poppler-0.22.2-r1 > > Target: > "alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86" =dev-tex/luatex-0.70.1-r2 should be stabilized at same time. amd64 stable x86 stable arm stable sparc stable Arches please wait. This needs reavertm's agreement first. this broke stable app-text/evince-2.32.0-r4 (In reply to comment #9) > this broke stable app-text/evince-2.32.0-r4 Sorry about that, glib backend was b0rken. This should be fixed in -r2 now. Arches please fast-stabilize app-text/poppler-0.22.2-r2 Target: "alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86" Stable for HPPA. (In reply to comment #11) > Stable for HPPA. Sorry for the confusion- jer, please stable -0.22.2-r2 too (so I can remove -r1 when all arches are done). amd64 stable x86 stable ppc stable Stable for HPPA. ppc64 stable arm stable alpha stable sh stable ia64 stable sparc stable s390 stable CVE-2013-1790 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1790): poppler/Stream.cc in poppler before 0.22.1 allows context-dependent attackers to have an unspecified impact via vectors that trigger a read of uninitialized memory by the CCITTFaxStream::lookChar function. CVE-2013-1789 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1789): splash/Splash.cc in poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to the (1) Splash::arbitraryTransformMask, (2) Splash::blitMask, and (3) Splash::scaleMaskYuXu functions. CVE-2013-1788 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1788): poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger an "invalid memory access" in (1) splash/Splash.cc, (2) poppler/Function.cc, and (3) poppler/Stream.cc. All affected versions removed from the tree. Thanks everyone. Already on existing GLSA draft. This issue was resolved and addressed in GLSA 201310-03 at http://security.gentoo.org/glsa/glsa-201310-03.xml by GLSA coordinator Sean Amoss (ackle). |