From 3cf7c3ef441822c889356fd1812ebf2944a59851 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 25 Aug 2020 10:45:55 +0100 Subject: gentoo resync : 25.08.2020 --- metadata/glsa/glsa-202007-47.xml | 49 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 49 insertions(+) create mode 100644 metadata/glsa/glsa-202007-47.xml (limited to 'metadata/glsa/glsa-202007-47.xml') diff --git a/metadata/glsa/glsa-202007-47.xml b/metadata/glsa/glsa-202007-47.xml new file mode 100644 index 000000000000..17e4f2257369 --- /dev/null +++ b/metadata/glsa/glsa-202007-47.xml @@ -0,0 +1,49 @@ + + + + Okular: Local restricted command execution + A logic error in Okular might allow an attacker to execute + arbitrary code. + + okular + 2020-07-27 + 2020-07-27 + 712490 + local, remote + + + 19.12.3-r1 + 19.12.3-r1 + + + +

Okular is a universal document viewer based on KPDF.

+
+ +

A logic error was discovered in Okular, which results in trusting action + links within a PDF, possibly allowing execution of a binary. +

+
+ +

A remote attacker could entice a user to open a specially crafted PDF + using Okular, possibly resulting in execution of arbitrary code with the + privileges of the process or a Denial of Service condition. +

+
+ +

Avoid opening PDFs from an untrusted source.

+
+ +

All Okular users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=kde-apps/okular-19.12.3-r1" + +
+ + CVE-2020-9359 + + sam_c + sam_c +
-- cgit v1.2.3