Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200704-06 ] Evince: Stack overflow in included gv code
Date: Fri, 06 Apr 2007 23:36:11
Message-Id: 20070406231357.GM28158@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200704-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Evince: Stack overflow in included gv code
9 Date: April 06, 2007
10 Bugs: #156573
11 ID: 200704-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Evince improperly handles user-supplied data possibly allowing for the
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 Evince is a document viewer for multiple document formats, including
25 PostScript.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-text/evince < 0.6.1-r3 >= 0.6.1-r3
34
35 Description
36 ===========
37
38 Evince includes code from GNU gv that does not properly boundary check
39 user-supplied data before copying it into process buffers.
40
41 Impact
42 ======
43
44 An attacker could entice a user to open a specially crafted PostScript
45 document with Evince and possibly execute arbitrary code with the
46 rights of the user running Evince.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Evince users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-text/evince-0.6.1-r3"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2006-5864
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5864
66 [ 2 ] GLSA-200611-20
67 http://www.gentoo.org/security/en/glsa/glsa-200611-20.xml
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200704-06.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2007 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5