lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 18 Nov 2007 21:55:35 +0100
From: Pierre-Yves Rofes <py@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200711-22 ] Poppler, KDE: User-assisted execution of arbitrary
 code

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200711-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Poppler, KDE: User-assisted execution of arbitrary code
      Date: November 18, 2007
      Bugs: #196735, #198409
        ID: 200711-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Poppler and various KDE components are vulnerable to multiple memory
management issues possibly resulting in the execution of arbitrary
code.

Background
==========

Poppler is a cross-platform PDF rendering library originally based on
Xpdf. KOffice is an integrated office suite for KDE. KWord is the
KOffice word processor. KPDF is a KDE-based PDF viewer included in the
kdegraphics package.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-text/poppler         < 0.6.1-r1                   >= 0.6.1-r1
  2  kde-base/kpdf            < 3.5.8-r1                  *>= 3.5.7-r3
                                                           >= 3.5.8-r1
  3  kde-base/kdegraphics     < 3.5.8-r1                  *>= 3.5.7-r3
                                                           >= 3.5.8-r1
  4  app-office/kword         < 1.6.3-r2                   >= 1.6.3-r2
  5  app-office/koffice       < 1.6.3-r2                   >= 1.6.3-r2
    -------------------------------------------------------------------
     5 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Alin Rad Pop (Secunia Research) discovered several vulnerabilities in
the "Stream.cc" file of Xpdf: An integer overflow in the
DCTStream::reset() method and a boundary error in the
CCITTFaxStream::lookChar() method, both leading to heap-based buffer
overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary
checking error in the DCTStream::readProgressiveDataUnit() method
causing memory corruption (CVE-2007-4352). Note: Gentoo's version of
Xpdf is patched to use the Poppler library, so the update to Poppler
will also fix Xpdf.

Impact
======

By enticing a user to view or process a specially crafted PDF file with
KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf,
ePDFView, and Evince or the CUPS printing system, a remote attacker
could cause an overflow, potentially resulting in the execution of
arbitrary code with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Poppler users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1"

All KPDF users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3"

All KDE Graphics Libraries users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3"

All KWord users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2"

All KOffice users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2"

References
==========

  [ 1 ] CVE-2007-4352
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352
  [ 2 ] CVE-2007-5392
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392
  [ 3 ] CVE-2007-5393
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200711-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHQKbHuhJ+ozIKI5gRAl/iAJ0XNSINVi0zD5q+JKbQ1EGRzkV6HACeNp/n
a8GSb0YsoakBlS9fPsW8Tz4=
=qbuD
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ