Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200408-14 ] acroread: UUDecode filename buffer overflow
Date: Sun, 15 Aug 2004 14:58:15
Message-Id: 200408151649.17311.jaervosz@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200408-14
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: acroread: UUDecode filename buffer overflow
12 Date: August 15, 2004
13 Bugs: #60205
14 ID: 200408-14
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 acroread contains two errors in the handling of UUEncoded filenames
22 that may lead to execution of arbitrary code or programs.
23
24 Background
25 ==========
26
27 acroread is Adobe's Acrobat PDF reader for Linux.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-text/acroread <= 5.08 >= 5.09
36
37 Description
38 ===========
39
40 acroread contains two errors in the handling of UUEncoded filenames.
41 First, it fails to check the length of a filename before copying it
42 into a fixed size buffer and, secondly, it fails to check for the
43 backtick shell metacharacter in the filename before executing a command
44 with a shell.
45
46 Impact
47 ======
48
49 By enticing a user to open a PDF with a specially crafted filename, an
50 attacker could execute arbitrary code or programs with the permissions
51 of the user running acroread.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time. All users are encouraged to
57 upgrade to the latest available version of acroread.
58
59 Resolution
60 ==========
61
62 All acroread users should upgrade to the latest version:
63
64 # emerge sync
65
66 # emerge -pv ">=app-text/acroread-5.09"
67 # emerge ">=app-text/acroread-5.09"
68
69 References
70 ==========
71
72 [ 1 ] iDEFENSE Advisory 125
73 http://idefense.com/application/poi/display?id=125&type=vulnerabilities
74 [ 2 ] iDEFENSE Advisory 126
75 http://idefense.com/application/poi/display?id=126&type=vulnerabilities
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200408-14.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2004 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/1.0
104 -----BEGIN PGP SIGNATURE-----
105 Version: GnuPG v1.2.4 (GNU/Linux)
106
107 iD8DBQFBH3efzKC5hMHO6rkRAqOrAJ9AvnKDxSb+Wwx9PDE1PrMdRJPR2gCgi8Eg
108 IqibOXjRcG0lw4PJhSUSC3E=
109 =xfgU
110 -----END PGP SIGNATURE-----