Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200804-18.xml
Date: Fri, 18 Apr 2008 14:05:17
Message-Id: E1JmrDH-0006QQ-KQ@stork.gentoo.org
1 rbu 08/04/18 14:05:15
2
3 Added: glsa-200804-18.xml
4 Log:
5 GLSA 200804-18
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200804-18.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-18.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-18.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200804-18.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200804-18">
21 <title>Poppler: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Poppler does not handle fonts inside PDF files safely, allowing for
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">poppler</product>
27 <announced>April 17, 2008</announced>
28 <revised>April 17, 2008: 02</revised>
29 <bug>216850</bug>
30 <access>remote</access>
31 <affected>
32 <package name="app-text/poppler" auto="yes" arch="*">
33 <unaffected range="ge">0.6.3</unaffected>
34 <vulnerable range="lt">0.6.3</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Poppler is a cross-platform PDF rendering library originally based on
40 Xpdf.
41 </p>
42 </background>
43 <description>
44 <p>
45 Kees Cook from the Ubuntu Security Team reported that the
46 CairoFont::create() function in the file CairoFontEngine.cc does not
47 verify the type of an embedded font object inside a PDF file before
48 dereferencing a function pointer from it.
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A remote attacker could entice a user to open a specially crafted PDF
54 file with a Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview,
55 or Evince, potentially resulting in the execution of arbitrary code
56 with the privileges of the user running the application.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All Poppler users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/poppler-0.6.3&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1693">CVE-2008-1693</uri>
74 </references>
75 <metadata tag="submitter" timestamp="Mon, 14 Apr 2008 01:16:23 +0000">
76 rbu
77 </metadata>
78 <metadata tag="bugReady" timestamp="Thu, 17 Apr 2008 11:28:12 +0000">
79 rbu
80 </metadata>
81 </glsa>
82
83
84
85 --
86 gentoo-commits@l.g.o mailing list