Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200512-08 ] Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities
Date: Fri, 16 Dec 2005 07:07:19
Message-Id: 200512160752.22599.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200512-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities
9 Date: December 16, 2005
10 Bugs: #114428, #115286
11 ID: 200512-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Xpdf, GPdf, CUPS and
19 Poppler potentially resulting in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Xpdf and GPdf are PDF file viewers that run under the X Window System.
25 Poppler is a PDF rendering library based on Xpdf code. The Common UNIX
26 Printing System (CUPS) is a cross-platform print spooler. It makes use
27 of Xpdf code to handle PDF files.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-text/xpdf < 3.01-r2 >= 3.01-r2
36 2 app-text/gpdf < 2.10.0-r2 >= 2.10.0-r2
37 3 app-text/poppler < 0.4.2-r1 >= 0.4.2-r1
38 4 net-print/cups < 1.1.23-r3 >= 1.1.23-r3
39 -------------------------------------------------------------------
40 4 affected packages on all of their supported architectures.
41 -------------------------------------------------------------------
42
43 Description
44 ===========
45
46 infamous41md discovered that several Xpdf functions lack sufficient
47 boundary checking, resulting in multiple exploitable buffer overflows.
48
49 Impact
50 ======
51
52 An attacker could entice a user to open a specially-crafted PDF file
53 which would trigger an overflow, potentially resulting in execution of
54 arbitrary code with the rights of the user running Xpdf, CUPS, GPdf or
55 Poppler.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All Xpdf users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r2"
69
70 All GPdf users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r2"
74
75 All Poppler users should upgrade to the latest version:
76
77 # emerge --sync
78 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.4.2-r1"
79
80 All CUPS users should upgrade to the latest version:
81
82 # emerge --sync
83 # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23-r3"
84
85 References
86 ==========
87
88 [ 1 ] CVE-2005-3191
89 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3191
90 [ 2 ] CVE-2005-3192
91 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3192
92 [ 3 ] CVE-2005-3193
93 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193
94
95 Availability
96 ============
97
98 This GLSA and any updates to it are available for viewing at
99 the Gentoo Security Website:
100
101 http://security.gentoo.org/glsa/glsa-200512-08.xml
102
103 Concerns?
104 =========
105
106 Security is a primary focus of Gentoo Linux and ensuring the
107 confidentiality and security of our users machines is of utmost
108 importance to us. Any security concerns should be addressed to
109 security@g.o or alternatively, you may file a bug at
110 http://bugs.gentoo.org.
111
112 License
113 =======
114
115 Copyright 2005 Gentoo Foundation, Inc; referenced text
116 belongs to its owner(s).
117
118 The contents of this document are licensed under the
119 Creative Commons - Attribution / Share Alike license.
120
121 http://creativecommons.org/licenses/by-sa/2.0