Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-22 ] Poppler, KDE: User-assisted execution of arbitrary code
Date: Sun, 18 Nov 2007 21:13:30
Message-Id: 4740A6C7.50605@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-22
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Poppler, KDE: User-assisted execution of arbitrary code
12 Date: November 18, 2007
13 Bugs: #196735, #198409
14 ID: 200711-22
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Poppler and various KDE components are vulnerable to multiple memory
22 management issues possibly resulting in the execution of arbitrary
23 code.
24
25 Background
26 ==========
27
28 Poppler is a cross-platform PDF rendering library originally based on
29 Xpdf. KOffice is an integrated office suite for KDE. KWord is the
30 KOffice word processor. KPDF is a KDE-based PDF viewer included in the
31 kdegraphics package.
32
33 Affected packages
34 =================
35
36 -------------------------------------------------------------------
37 Package / Vulnerable / Unaffected
38 -------------------------------------------------------------------
39 1 app-text/poppler < 0.6.1-r1 >= 0.6.1-r1
40 2 kde-base/kpdf < 3.5.8-r1 *>= 3.5.7-r3
41 >= 3.5.8-r1
42 3 kde-base/kdegraphics < 3.5.8-r1 *>= 3.5.7-r3
43 >= 3.5.8-r1
44 4 app-office/kword < 1.6.3-r2 >= 1.6.3-r2
45 5 app-office/koffice < 1.6.3-r2 >= 1.6.3-r2
46 -------------------------------------------------------------------
47 5 affected packages on all of their supported architectures.
48 -------------------------------------------------------------------
49
50 Description
51 ===========
52
53 Alin Rad Pop (Secunia Research) discovered several vulnerabilities in
54 the "Stream.cc" file of Xpdf: An integer overflow in the
55 DCTStream::reset() method and a boundary error in the
56 CCITTFaxStream::lookChar() method, both leading to heap-based buffer
57 overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary
58 checking error in the DCTStream::readProgressiveDataUnit() method
59 causing memory corruption (CVE-2007-4352). Note: Gentoo's version of
60 Xpdf is patched to use the Poppler library, so the update to Poppler
61 will also fix Xpdf.
62
63 Impact
64 ======
65
66 By enticing a user to view or process a specially crafted PDF file with
67 KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf,
68 ePDFView, and Evince or the CUPS printing system, a remote attacker
69 could cause an overflow, potentially resulting in the execution of
70 arbitrary code with the privileges of the user running the application.
71
72 Workaround
73 ==========
74
75 There is no known workaround at this time.
76
77 Resolution
78 ==========
79
80 All Poppler users should upgrade to the latest version:
81
82 # emerge --sync
83 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1"
84
85 All KPDF users should upgrade to the latest version:
86
87 # emerge --sync
88 # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3"
89
90 All KDE Graphics Libraries users should upgrade to the latest version:
91
92 # emerge --sync
93 # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3"
94
95 All KWord users should upgrade to the latest version:
96
97 # emerge --sync
98 # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2"
99
100 All KOffice users should upgrade to the latest version:
101
102 # emerge --sync
103 # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2"
104
105 References
106 ==========
107
108 [ 1 ] CVE-2007-4352
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352
110 [ 2 ] CVE-2007-5392
111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392
112 [ 3 ] CVE-2007-5393
113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393
114
115 Availability
116 ============
117
118 This GLSA and any updates to it are available for viewing at
119 the Gentoo Security Website:
120
121 http://security.gentoo.org/glsa/glsa-200711-22.xml
122
123 Concerns?
124 =========
125
126 Security is a primary focus of Gentoo Linux and ensuring the
127 confidentiality and security of our users machines is of utmost
128 importance to us. Any security concerns should be addressed to
129 security@g.o or alternatively, you may file a bug at
130 http://bugs.gentoo.org.
131
132 License
133 =======
134
135 Copyright 2007 Gentoo Foundation, Inc; referenced text
136 belongs to its owner(s).
137
138 The contents of this document are licensed under the
139 Creative Commons - Attribution / Share Alike license.
140
141 http://creativecommons.org/licenses/by-sa/2.5
142 -----BEGIN PGP SIGNATURE-----
143 Version: GnuPG v1.4.7 (GNU/Linux)
144 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
145
146 iD8DBQFHQKbHuhJ+ozIKI5gRAl/iAJ0XNSINVi0zD5q+JKbQ1EGRzkV6HACeNp/n
147 a8GSb0YsoakBlS9fPsW8Tz4=
148 =qbuD
149 -----END PGP SIGNATURE-----
150 --
151 gentoo-announce@g.o mailing list