lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu Jun  9 18:36:40 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200506-06 ] libextractor: Multiple
	overflow vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libextractor: Multiple overflow vulnerabilities
      Date: June 09, 2005
      Bugs: #79704
        ID: 200506-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libextractor is affected by several overflow vulnerabilities in the
PDF, Real and PNG extractors, making it vulnerable to execution of
arbitrary code.

Background
==========

libextractor is a library used to extract meta-data from files. It
makes use of Xpdf code to extract information from PDF files.

Affected packages
=================

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  media-libs/libextractor       < 0.5.0                    >= 0.5.0

Description
===========

Xpdf is vulnerable to multiple overflows, as described in GLSA
200501-28. Also, integer overflows were discovered in Real and PNG
extractors.

Impact
======

An attacker could design malicious PDF, PNG or Real files which, when
processed by an application making use of libextractor, would result in
the execution of arbitrary code with the rights of the user running the
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libextractor users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.0"

References
==========

  [ 1 ] CAN-2005-0064
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
  [ 2 ] GLSA 200501-28
        http://www.gentoo.org/security/en/glsa/glsa-200501-28.xml
  [ 3 ] libextractor security announcement
        http://gnunet.org/libextractor/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200506-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 256 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050609/abe37794/signature.bin

Powered by blists - more mailing lists