Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Poppler
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Poppler
ID: 200807-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 8. Juli 2008, 20:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2950
Applikationen: poppler

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigBECE227079293C384319396E
Content-Type: text/plain; charset=ISO-8859-15; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200807-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Poppler: User-assisted execution of arbitrary code
Date: July 08, 2008
Bugs: #229931
ID: 200807-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Poppler is affected by a memory management issue, which could lead to
the execution of arbitrary code.

Background
==========

Poppler is a cross-platform PDF rendering library originally based on
Xpdf.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/poppler < 0.6.3-r1 >=3D
0.6.3-r1=


Description
===========

Felipe Andres Manzano reported a memory management issue in the Page
class constructor/destructor.

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
file with a Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview,
or Evince, potentially resulting in the execution of arbitrary code
with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All poppler users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dapp-text/poppler-0.6.3-r1"

References
==========

[ 1 ] CVE-2008-2950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-2950

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200807-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--------------enigBECE227079293C384319396E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkhztmcACgkQGc/RGrFqUYMTkwCdGDcrzoAUblk/e2b6kBbRE6bY
nFUAn0C4YtWJQTMyk1AZKfmNTY8VurTc
=7YzV
-----END PGP SIGNATURE-----

--------------enigBECE227079293C384319396E--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung