Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in xpdf und gpdf
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in xpdf und gpdf
ID: 200501-28
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 21. Januar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0064
Applikationen: xpdf

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200501-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xpdf, GPdf: Stack overflow in Decrypt::makeFileKey2
Date: January 21, 2005
Bugs: #77888, #78128
ID: 200501-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A stack overflow was discovered in Xpdf, potentially resulting in the
execution of arbitrary code. GPdf includes Xpdf code and therefore is
vulnerable to the same issue.

Background
==========

Xpdf is an open source viewer for Portable Document Format (PDF) files.
GPdf is a Gnome-based PDF viewer that includes some Xpdf code.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/xpdf <= 3.00-r7 >= 3.00-r8
2 app-text/gpdf < 2.8.2 >= 2.8.2
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

iDEFENSE reports that the Decrypt::makeFileKey2 function in Xpdf's
Decrypt.cc insufficiently checks boundaries when processing /Encrypt
/Length tags in PDF files.

Impact
======

An attacker could entice an user to open a specially-crafted PDF file
which would trigger a stack overflow, potentially resulting in
execution of arbitrary code with the rights of the user running Xpdf or
GPdf.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xpdf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r8"

All GPdf users should also upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/gpdf-2.8.2"

References
==========

[ 1 ] CAN-2005-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
[ 2 ] iDEFENSE Advisory

display?id=186&type=vulnerabilities&flashstatus=true

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200501-28.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung