Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200709-12 ] Poppler: Two buffer overflow vulnerabilities
Date: Wed, 19 Sep 2007 22:19:00
Message-Id: 20070919214819.GD3001@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200709-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Poppler: Two buffer overflow vulnerabilities
9 Date: September 19, 2007
10 Bugs: #188863
11 ID: 200709-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Poppler is vulnerable to an integer overflow and a stack overflow.
19
20 Background
21 ==========
22
23 Poppler is a cross-platform PDF rendering library originally based on
24 Xpdf.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-text/poppler < 0.5.4-r2 >= 0.5.4-r2
33
34 Description
35 ===========
36
37 Poppler and Xpdf are vulnerable to an integer overflow in the
38 StreamPredictor::StreamPredictor function, and a stack overflow in the
39 StreamPredictor::getNextLine function. The original vulnerability was
40 discovered by Maurycy Prodeus. Note: Gentoo's version of Xpdf is
41 patched to use the Poppler library, so the update to Poppler will also
42 fix Xpdf.
43
44 Impact
45 ======
46
47 By enticing a user to view a specially crafted program with a
48 Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview, or Evince, a
49 remote attacker could cause an overflow, potentially resulting in the
50 execution of arbitrary code with the privileges of the user running the
51 application.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Poppler users should upgrade to the latest version of Poppler:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.4-r2"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2007-3387
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200709-12.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2007 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5