From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200506-06.xml | 69 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 69 insertions(+) create mode 100644 metadata/glsa/glsa-200506-06.xml (limited to 'metadata/glsa/glsa-200506-06.xml') diff --git a/metadata/glsa/glsa-200506-06.xml b/metadata/glsa/glsa-200506-06.xml new file mode 100644 index 000000000000..571b3df853ec --- /dev/null +++ b/metadata/glsa/glsa-200506-06.xml @@ -0,0 +1,69 @@ + + + + libextractor: Multiple overflow vulnerabilities + + libextractor is affected by several overflow vulnerabilities in the PDF, + Real and PNG extractors, making it vulnerable to execution of arbitrary + code. + + libextractor + 2005-06-09 + 2005-06-09: 01 + 79704 + remote + + + 0.5.0 + 0.5.0 + + + +

+ libextractor is a library used to extract meta-data from files. It + makes use of Xpdf code to extract information from PDF files. +

+
+ +

+ Xpdf is vulnerable to multiple overflows, as described in GLSA + 200501-28. Also, integer overflows were discovered in Real and PNG + extractors. +

+
+ +

+ An attacker could design malicious PDF, PNG or Real files which, + when processed by an application making use of libextractor, would + result in the execution of arbitrary code with the rights of the user + running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All libextractor users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.0" +
+ + CAN-2005-0064 + GLSA 200501-28 + libextractor security announcement + + + koon + + + formula7 + + + koon + +
-- cgit v1.2.3