You are here
Home > Preporuke > Sigurnosni propust programskog paketa DjVu

Sigurnosni propust programskog paketa DjVu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-13
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: DjVu: User-assisted execution of arbitrary code
Date: February 09, 2014
Bugs: #497088
ID: 201402-13

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in DjVu could result in execution of arbitrary code or
Denial of Service.

Background
==========

DjVu is a web-centric format and software platform for distributing
documents and images.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-text/djvu < 3.5.25.3 >= 3.5.25.3

Description
===========

A vulnerability has been discovered in DjVu. Please review the CVE
identifier referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted DjVu
file, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All DjVu users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-text/djvu-3.5.25.3”

References
==========

[ 1 ] CVE-2012-6535
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6535

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlL3ezcACgkQG9wOWsQutdYtmwP+KGylgVRSnimYUueOA0ydNs9F
Ri5aE4kjG8kxvMwO+DhOABU5JSaUFM24tZPvdLrMAJegSvz+ppIQoHEb8iGdoHDD
02WB2t4EJ42pcW4SJAYD61JpSYsuOH89AHTXnvNEnduDq5eqRZt5gTKsBJjQRMrr
JTJ3axyMoU624NpRLZM=
=WZHt
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-02-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa International Components for Unicode

Otkriveni su sigurnosni nedostaci u programskom paketu International Components for Unicode. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja usluge,...

Close