Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200711-22.xml
Date: Sun, 18 Nov 2007 20:46:22
Message-Id: E1Itr21-0004zA-5l@stork.gentoo.org
1 py 07/11/18 20:46:17
2
3 Added: glsa-200711-22.xml
4 Log:
5 GLSA 200711-22
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200711-22.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-22.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-22.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200711-22.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200711-22">
21 <title>Poppler, KDE: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Poppler and various KDE components are vulnerable to multiple memory
24 management issues possibly resulting in the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">poppler koffice kword kdegraphics kpdf</product>
27 <announced>November 18, 2007</announced>
28 <revised>November 18, 2007: 01</revised>
29 <bug>196735</bug>
30 <bug>198409</bug>
31 <access>remote</access>
32 <affected>
33 <package name="app-text/poppler" auto="yes" arch="*">
34 <unaffected range="ge">0.6.1-r1</unaffected>
35 <vulnerable range="lt">0.6.1-r1</vulnerable>
36 </package>
37 <package name="kde-base/kpdf" auto="yes" arch="*">
38 <unaffected range="rge">3.5.7-r3</unaffected>
39 <unaffected range="ge">3.5.8-r1</unaffected>
40 <vulnerable range="lt">3.5.8-r1</vulnerable>
41 </package>
42 <package name="kde-base/kdegraphics" auto="yes" arch="*">
43 <unaffected range="rge">3.5.7-r3</unaffected>
44 <unaffected range="ge">3.5.8-r1</unaffected>
45 <vulnerable range="lt">3.5.8-r1</vulnerable>
46 </package>
47 <package name="app-office/kword" auto="yes" arch="*">
48 <unaffected range="ge">1.6.3-r2</unaffected>
49 <vulnerable range="lt">1.6.3-r2</vulnerable>
50 </package>
51 <package name="app-office/koffice" auto="yes" arch="*">
52 <unaffected range="ge">1.6.3-r2</unaffected>
53 <vulnerable range="lt">1.6.3-r2</vulnerable>
54 </package>
55 </affected>
56 <background>
57 <p>
58 Poppler is a cross-platform PDF rendering library originally based on
59 Xpdf. KOffice is an integrated office suite for KDE. KWord is the
60 KOffice word processor. KPDF is a KDE-based PDF viewer included in the
61 kdegraphics package.
62 </p>
63 </background>
64 <description>
65 <p>
66 Alin Rad Pop (Secunia Research) discovered several vulnerabilities in
67 the "Stream.cc" file of Xpdf: An integer overflow in the
68 DCTStream::reset() method and a boundary error in the
69 CCITTFaxStream::lookChar() method, both leading to heap-based buffer
70 overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary
71 checking error in the DCTStream::readProgressiveDataUnit() method
72 causing memory corruption (CVE-2007-4352). Note: Gentoo's version of
73 Xpdf is patched to use the Poppler library, so the update to Poppler
74 will also fix Xpdf.
75 </p>
76 </description>
77 <impact type="normal">
78 <p>
79 By enticing a user to view or process a specially crafted PDF file with
80 KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf,
81 ePDFView, and Evince or the CUPS printing system, a remote attacker
82 could cause an overflow, potentially resulting in the execution of
83 arbitrary code with the privileges of the user running the application.
84 </p>
85 </impact>
86 <workaround>
87 <p>
88 There is no known workaround at this time.
89 </p>
90 </workaround>
91 <resolution>
92 <p>
93 All Poppler users should upgrade to the latest version:
94 </p>
95 <code>
96 # emerge --sync
97 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/poppler-0.6.1-r1&quot;</code>
98 <p>
99 All KPDF users should upgrade to the latest version:
100 </p>
101 <code>
102 # emerge --sync
103 # emerge --ask --oneshot --verbose &quot;&gt;=kde-base/kpdf-3.5.7-r3&quot;</code>
104 <p>
105 All KDE Graphics Libraries users should upgrade to the latest version:
106 </p>
107 <code>
108 # emerge --sync
109 # emerge --ask --oneshot --verbose &quot;&gt;=kde-base/kdegraphics-3.5.7-r3&quot;</code>
110 <p>
111 All KWord users should upgrade to the latest version:
112 </p>
113 <code>
114 # emerge --sync
115 # emerge --ask --oneshot --verbose &quot;&gt;=app-office/kword-1.6.3-r2&quot;</code>
116 <p>
117 All KOffice users should upgrade to the latest version:
118 </p>
119 <code>
120 # emerge --sync
121 # emerge --ask --oneshot --verbose &quot;&gt;=app-office/koffice-1.6.3-r2&quot;</code>
122 </resolution>
123 <references>
124 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352">CVE-2007-4352</uri>
125 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392">CVE-2007-5392</uri>
126 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393">CVE-2007-5393</uri>
127 </references>
128 <metadata tag="submitter" timestamp="Tue, 13 Nov 2007 00:47:07 +0000">
129 rbu
130 </metadata>
131 <metadata tag="bugReady" timestamp="Sun, 18 Nov 2007 00:30:13 +0000">
132 p-y
133 </metadata>
134 </glsa>
135
136
137
138 --
139 gentoo-commits@g.o mailing list