summaryrefslogtreecommitdiff
blob: cfc0cc1cc153d6377f7e3709fe08796a97ea7c09 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-22">
  <title>Poppler, KDE: User-assisted execution of arbitrary code</title>
  <synopsis>
    Poppler and various KDE components are vulnerable to multiple memory
    management issues possibly resulting in the execution of arbitrary code.
  </synopsis>
  <product type="ebuild">poppler koffice kword kdegraphics kpdf</product>
  <announced>2007-11-18</announced>
  <revised count="01">2007-11-18</revised>
  <bug>196735</bug>
  <bug>198409</bug>
  <access>remote</access>
  <affected>
    <package name="app-text/poppler" auto="yes" arch="*">
      <unaffected range="ge">0.6.1-r1</unaffected>
      <vulnerable range="lt">0.6.1-r1</vulnerable>
    </package>
    <package name="kde-base/kpdf" auto="yes" arch="*">
      <unaffected range="rge">3.5.7-r3</unaffected>
      <unaffected range="ge">3.5.8-r1</unaffected>
      <vulnerable range="lt">3.5.8-r1</vulnerable>
    </package>
    <package name="kde-base/kdegraphics" auto="yes" arch="*">
      <unaffected range="rge">3.5.7-r3</unaffected>
      <unaffected range="ge">3.5.8-r1</unaffected>
      <vulnerable range="lt">3.5.8-r1</vulnerable>
    </package>
    <package name="app-office/kword" auto="yes" arch="*">
      <unaffected range="ge">1.6.3-r2</unaffected>
      <vulnerable range="lt">1.6.3-r2</vulnerable>
    </package>
    <package name="app-office/koffice" auto="yes" arch="*">
      <unaffected range="ge">1.6.3-r2</unaffected>
      <vulnerable range="lt">1.6.3-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Poppler is a cross-platform PDF rendering library originally based on
    Xpdf. KOffice is an integrated office suite for KDE. KWord is the
    KOffice word processor. KPDF is a KDE-based PDF viewer included in the
    kdegraphics package.
    </p>
  </background>
  <description>
    <p>
    Alin Rad Pop (Secunia Research) discovered several vulnerabilities in
    the "Stream.cc" file of Xpdf: An integer overflow in the
    DCTStream::reset() method and a boundary error in the
    CCITTFaxStream::lookChar() method, both leading to heap-based buffer
    overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary
    checking error in the DCTStream::readProgressiveDataUnit() method
    causing memory corruption (CVE-2007-4352). Note: Gentoo's version of
    Xpdf is patched to use the Poppler library, so the update to Poppler
    will also fix Xpdf.
    </p>
  </description>
  <impact type="normal">
    <p>
    By enticing a user to view or process a specially crafted PDF file with
    KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf,
    ePDFView, and Evince or the CUPS printing system, a remote attacker
    could cause an overflow, potentially resulting in the execution of
    arbitrary code with the privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Poppler users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/poppler-0.6.1-r1"</code>
    <p>
    All KPDF users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kpdf-3.5.7-r3"</code>
    <p>
    All KDE Graphics Libraries users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kdegraphics-3.5.7-r3"</code>
    <p>
    All KWord users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/kword-1.6.3-r2"</code>
    <p>
    All KOffice users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/koffice-1.6.3-r2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352">CVE-2007-4352</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392">CVE-2007-5392</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393">CVE-2007-5393</uri>
  </references>
  <metadata tag="submitter" timestamp="2007-11-13T00:47:07Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2007-11-18T00:30:13Z">
    p-y
  </metadata>
</glsa>