Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200602-04 ] Xpdf, Poppler: Heap overflow
Date: Sun, 12 Feb 2006 17:49:57
Message-Id: 43EF6F70.9010108@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200602-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Xpdf, Poppler: Heap overflow
9 Date: February 12, 2006
10 Bugs: #120985
11 ID: 200602-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Xpdf and Poppler are vulnerable to a heap overflow that may be
19 exploited to execute arbitrary code.
20
21 Background
22 ==========
23
24 Xpdf is a PDF file viewer that runs under the X Window System. Poppler
25 is a PDF rendering library based on the Xpdf 3.0 code base.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-text/xpdf < 3.01-r7 >= 3.01-r7
34 2 app-text/poppler < 0.5.0-r4 >= 0.5.0-r4
35 -------------------------------------------------------------------
36 2 affected packages on all of their supported architectures.
37 -------------------------------------------------------------------
38
39 Description
40 ===========
41
42 Dirk Mueller has reported a vulnerability in Xpdf. It is caused by a
43 missing boundary check in the splash rasterizer engine when handling
44 PDF splash images with overly large dimensions.
45
46 Impact
47 ======
48
49 By sending a specially crafted PDF file to a victim, an attacker could
50 cause an overflow, potentially resulting in the execution of arbitrary
51 code with the privileges of the user running the application.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Xpdf users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r7"
65
66 All Poppler users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.0-r4"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2006-0301
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200602-04.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2006 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature