lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 19 Sep 2007 23:48:19 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200709-12 ] Poppler: Two buffer overflow
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200709-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Poppler: Two buffer overflow vulnerabilities
      Date: September 19, 2007
      Bugs: #188863
        ID: 200709-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Poppler is vulnerable to an integer overflow and a stack overflow.

Background
==========

Poppler is a cross-platform PDF rendering library originally based on
Xpdf.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  app-text/poppler     < 0.5.4-r2                       >= 0.5.4-r2

Description
===========

Poppler and Xpdf are vulnerable to an integer overflow in the
StreamPredictor::StreamPredictor function, and a stack overflow in the
StreamPredictor::getNextLine function. The original vulnerability was
discovered by Maurycy Prodeus. Note: Gentoo's version of Xpdf is
patched to use the Poppler library, so the update to Poppler will also
fix Xpdf.

Impact
======

By enticing a user to view a specially crafted program with a
Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview, or Evince, a
remote attacker could cause an overflow, potentially resulting in the
execution of arbitrary code with the privileges of the user running the
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Poppler users should upgrade to the latest version of Poppler:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.4-r2"

References
==========

  [ 1 ] CVE-2007-3387
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200709-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ