You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202209-21.xml

43 lines
1.8 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202209-21">
<title>Poppler: Arbitrary Code Execution</title>
<synopsis>A vulnerability has been discovered in Poppler which could allow for arbitrary code execution.</synopsis>
<product type="ebuild">poppler</product>
<announced>2022-09-29</announced>
<revised count="1">2022-09-29</revised>
<bug>867958</bug>
<access>remote</access>
<affected>
<package name="app-text/poppler" auto="yes" arch="*">
<unaffected range="ge">22.09.0</unaffected>
<vulnerable range="lt">22.09.0</vulnerable>
</package>
</affected>
<background>
<p>Poppler is a PDF rendering library based on the xpdf-3.0 code base.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code.</p>
</impact>
<workaround>
<p>Avoid opening untrusted PDFs.</p>
</workaround>
<resolution>
<p>All Poppler users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/poppler-22.09.0"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30860">CVE-2021-30860</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38784">CVE-2022-38784</uri>
</references>
<metadata tag="requester" timestamp="2022-09-29T14:23:57.782903Z">ajak</metadata>
<metadata tag="submitter" timestamp="2022-09-29T14:23:57.787650Z">ajak</metadata>
</glsa>