Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in GPdf
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in GPdf
ID: 200602-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 21. Februar 2006, 18:38
Referenzen: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301
Applikationen: GNOME

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFBEBB45ECAEFCCE493601C5E
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200602-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GPdf: Heap overflows in included Xpdf code
Date: February 21, 2006
Bugs: #121511
ID: 200602-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

GPdf includes vulnerable Xpdf code to handle PDF files, making it
vulnerable to the execution of arbitrary code.

Background
==========

GPdf is a Gnome PDF viewer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/gpdf < 2.10.0-r4 >= 2.10.0-r4

Description
===========

Dirk Mueller found a heap overflow vulnerability in the XPdf codebase
when handling splash images that exceed size of the associated bitmap.

Impact
======

An attacker could entice a user to open a specially crafted PDF file
with GPdf, potentially resulting in the execution of arbitrary code
with the rights of the user running the affected application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPdf users should upgrade to the latest version.

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r4"

References
==========

[ 1 ] CVE-2006-0301
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200602-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigFBEBB45ECAEFCCE493601C5E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFD+07XvcL1obalX08RAhALAJ4x6aDZVc8ZKA21eGhfe2dNCUT94ACaAge7
nFwqRPU/TIN75k+cFyXw4hc=
=Th9f
-----END PGP SIGNATURE-----

--------------enigFBEBB45ECAEFCCE493601C5E--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung