Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200601-17 ] Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflows
Date: Mon, 30 Jan 2006 22:40:53
Message-Id: 200601302320.33942.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200601-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap
9 overflows
10 Date: January 30, 2006
11 Bugs: #117481, #117494, #117495, #115789, #118665
12 ID: 200601-17
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Xpdf, Poppler, GPdf, libextractor and pdftohtml are vulnerable to
20 integer overflows that may be exploited to execute arbitrary code.
21
22 Background
23 ==========
24
25 Xpdf is a PDF file viewer that runs under the X Window System. Poppler
26 is a PDF rendering library based on the Xpdf 3.0 code base. GPdf is a
27 PDF file viewer for the GNOME 2 platform, also based on Xpdf.
28 libextractor is a library which includes Xpdf code to extract arbitrary
29 meta-data from files. pdftohtml is a utility to convert PDF files to
30 HTML or XML formats that makes use of Xpdf code to decode PDF files.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 1 app-text/xpdf < 3.01-r5 >= 3.01-r5
39 2 app-text/poppler < 0.4.3-r4 >= 0.4.3-r4
40 3 app-text/gpdf < 2.10.0-r3 >= 2.10.0-r3
41 4 media-libs/libextractor < 0.5.9 >= 0.5.9
42 5 app-text/pdftohtml < 0.36-r4 Vulnerable!
43 -------------------------------------------------------------------
44 NOTE: Certain packages are still vulnerable. Users should migrate
45 to another package if one is available or wait for the
46 existing packages to be marked stable by their
47 architecture maintainers.
48 -------------------------------------------------------------------
49 5 affected packages on all of their supported architectures.
50 -------------------------------------------------------------------
51
52 Description
53 ===========
54
55 Chris Evans has reported some integer overflows in Xpdf when attempting
56 to calculate buffer sizes for memory allocation, leading to a heap
57 overflow and a potential infinite loop when handling malformed input
58 files.
59
60 Impact
61 ======
62
63 By sending a specially crafted PDF file to a victim, an attacker could
64 cause an overflow, potentially resulting in the execution of arbitrary
65 code with the privileges of the user running the application.
66
67 Workaround
68 ==========
69
70 There is no known workaround at this time.
71
72 Resolution
73 ==========
74
75 All Xpdf users should upgrade to the latest version:
76
77 # emerge --sync
78 # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r5"
79
80 All Poppler users should upgrade to the latest version:
81
82 # emerge --sync
83 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.4.3-r4"
84
85 All GPdf users should upgrade to the latest version:
86
87 # emerge --sync
88 # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r3"
89
90 All libextractor users should upgrade to the latest version:
91
92 # emerge --sync
93 # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.9"
94
95 All pdftohtml users should migrate to the latest stable version of
96 Poppler.
97
98 References
99 ==========
100
101 [ 1 ] CVE-2005-3627
102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627
103 [ 2 ] CVE-2005-3626
104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3626
105 [ 3 ] CVE-2005-3625
106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3625
107 [ 4 ] CVE-2005-3624
108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3624
109
110 Availability
111 ============
112
113 This GLSA and any updates to it are available for viewing at
114 the Gentoo Security Website:
115
116 http://security.gentoo.org/glsa/glsa-200601-17.xml
117
118 Concerns?
119 =========
120
121 Security is a primary focus of Gentoo Linux and ensuring the
122 confidentiality and security of our users machines is of utmost
123 importance to us. Any security concerns should be addressed to
124 security@g.o or alternatively, you may file a bug at
125 http://bugs.gentoo.org.
126
127 License
128 =======
129
130 Copyright 2006 Gentoo Foundation, Inc; referenced text
131 belongs to its owner(s).
132
133 The contents of this document are licensed under the
134 Creative Commons - Attribution / Share Alike license.
135
136 http://creativecommons.org/licenses/by-sa/2.0