From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201706-08.xml | 57 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 57 insertions(+) create mode 100644 metadata/glsa/glsa-201706-08.xml (limited to 'metadata/glsa/glsa-201706-08.xml') diff --git a/metadata/glsa/glsa-201706-08.xml b/metadata/glsa/glsa-201706-08.xml new file mode 100644 index 000000000000..e996de219454 --- /dev/null +++ b/metadata/glsa/glsa-201706-08.xml @@ -0,0 +1,57 @@ + + + + MuPDF: Multiple vulnerabilities + Multiple vulnerabilities have been found in MuPDF, the worst of + which allows remote attackers to cause a Denial of Service condition or + have other unspecified impact. + + mupdf + 2017-06-06 + 2017-06-06: 1 + 611444 + 614044 + 614852 + remote + + + 1.11-r1 + 1.11-r1 + + + +

A lightweight PDF, XPS, and E-book viewer.

+
+ +

Multiple vulnerabilities have been discovered in MuPDF. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to process a specially crafted PDF + document or image using MuPDF, possibly resulting in a Denial of Service + condition or have other unspecified impact. +

+
+ +

There is no known workaround at this time.

+
+ +

All MuPDF users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/mupdf-1.11-r1" + + +
+ + + CVE-2016-10221 + + CVE-2017-5991 + CVE-2017-6060 + + BlueKnight + whissi +
-- cgit v1.2.3