Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200709-12.xml
Date: Wed, 19 Sep 2007 21:56:54
Message-Id: E1IY7Po-00022J-K7@stork.gentoo.org
1 falco 07/09/19 21:49:00
2
3 Added: glsa-200709-12.xml
4 Log:
5 GLSA 200709-12
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200709-12.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-12.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-12.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200709-12.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200709-12">
21 <title>Poppler: Two buffer overflow vulnerabilities</title>
22 <synopsis>
23 Poppler is vulnerable to an integer overflow and a stack overflow.
24 </synopsis>
25 <product type="ebuild">poppler</product>
26 <announced>September 19, 2007</announced>
27 <revised>September 19, 2007: 01</revised>
28 <bug>188863</bug>
29 <access>remote</access>
30 <affected>
31 <package name="app-text/poppler" auto="yes" arch="*">
32 <unaffected range="ge">0.5.4-r2</unaffected>
33 <vulnerable range="lt">0.5.4-r2</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 Poppler is a cross-platform PDF rendering library originally based on
39 Xpdf.
40 </p>
41 </background>
42 <description>
43 <p>
44 Poppler and Xpdf are vulnerable to an integer overflow in the
45 StreamPredictor::StreamPredictor function, and a stack overflow in the
46 StreamPredictor::getNextLine function. The original vulnerability was
47 discovered by Maurycy Prodeus. Note: Gentoo's version of Xpdf is
48 patched to use the Poppler library, so the update to Poppler will also
49 fix Xpdf.
50 </p>
51 </description>
52 <impact type="normal">
53 <p>
54 By enticing a user to view a specially crafted program with a
55 Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview, or Evince, a
56 remote attacker could cause an overflow, potentially resulting in the
57 execution of arbitrary code with the privileges of the user running the
58 application.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All Poppler users should upgrade to the latest version of Poppler:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/poppler-0.5.4-r2&quot;</code>
73 </resolution>
74 <references>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387">CVE-2007-3387</uri>
76 </references>
77 <metadata tag="requester" timestamp="Wed, 29 Aug 2007 12:44:56 +0000">
78 p-y
79 </metadata>
80 <metadata tag="bugReady" timestamp="Wed, 29 Aug 2007 12:45:03 +0000">
81 p-y
82 </metadata>
83 <metadata tag="submitter" timestamp="Sat, 01 Sep 2007 13:10:32 +0000">
84 aetius
85 </metadata>
86 </glsa>
87
88
89
90 --
91 gentoo-commits@g.o mailing list