Full Disclosure mailing list archives

[ MDVSA-2013:272 ] poppler


From: security () mandriva com
Date: Thu, 21 Nov 2013 13:10:00 +0100

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:272
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : poppler
 Date    : November 21, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated poppler packages fix security vulnerabilities:
 
 Poppler is found to be affected by a stack based buffer overflow
 vulnerability in the pdfseparate utility. Successfully exploiting
 this issue could allow remote attackers to execute arbitrary code in
 the context of the affected application. Failed exploits may result
 in denial-of-service conditions (CVE-2013-4473).
 
 Poppler was found to have a user controlled format string vulnerability
 because it fails to sanitize user-supplied input. An attacker may
 exploit this issue to execute arbitrary code in the context of the
 vulnerable application. Failed exploit attempts will likely result
 in a denial-of-service condition (CVE-2013-4474).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4473
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4474
 http://advisories.mageia.org/MGASA-2013-0332.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 d1a749ade26ec47b8bdd900cea7be361  mbs1/x86_64/lib64poppler19-0.18.4-3.2.mbs1.x86_64.rpm
 53ee4f21bf01192e827c960a8deafcb0  mbs1/x86_64/lib64poppler-cpp0-0.18.4-3.2.mbs1.x86_64.rpm
 661c1fcdc8c0f0cf1bfc3a43275a6895  mbs1/x86_64/lib64poppler-cpp-devel-0.18.4-3.2.mbs1.x86_64.rpm
 cfbda8f79820fada6274cd550049532a  mbs1/x86_64/lib64poppler-devel-0.18.4-3.2.mbs1.x86_64.rpm
 378519dd3dd92f45531a8ca536b8c92a  mbs1/x86_64/lib64poppler-gir0.18-0.18.4-3.2.mbs1.x86_64.rpm
 d6e0aefe7506a27676a7c3dbfaeba7b9  mbs1/x86_64/lib64poppler-glib8-0.18.4-3.2.mbs1.x86_64.rpm
 ee9bbc3c5654a25031d323139498086f  mbs1/x86_64/lib64poppler-glib-devel-0.18.4-3.2.mbs1.x86_64.rpm
 fe312c8cc70fd79b9af692406d14528e  mbs1/x86_64/poppler-0.18.4-3.2.mbs1.x86_64.rpm 
 c819c49c510eef5d0060a64fb0db40f1  mbs1/SRPMS/poppler-0.18.4-3.2.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSjc3imqjQ0CJFipgRAnQIAJ9OUE4f+kvmXiyNKBhjDH0Gc68cZQCcCSfw
0ipIHElecaGgpo5tBZRtNi4=
=tBlV
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: