Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-18 ] Poppler: User-assisted execution of arbitrary code
Date: Thu, 17 Apr 2008 12:38:35
Message-Id: 200804171434.28241.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-18:02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Poppler: User-assisted execution of arbitrary code
9 Date: April 17, 2008
10 Updated: April 17, 2008
11 Bugs: #216850
12 ID: 200804-18:02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Poppler does not handle fonts inside PDF files safely, allowing for
20 execution of arbitrary code.
21
22 Background
23 ==========
24
25 Poppler is a cross-platform PDF rendering library originally based on
26 Xpdf.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-text/poppler < 0.6.3 >= 0.6.3
35
36 Description
37 ===========
38
39 Kees Cook from the Ubuntu Security Team reported that the
40 CairoFont::create() function in the file CairoFontEngine.cc does not
41 verify the type of an embedded font object inside a PDF file before
42 dereferencing a function pointer from it.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open a specially crafted PDF
48 file with a Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview,
49 or Evince, potentially resulting in the execution of arbitrary code
50 with the privileges of the user running the application.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Poppler users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2008-1693
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1693
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200804-18.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2008 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature