GLSA 200711-22: Poppler, KDE: User-assisted execution of arbitrary code

Опасность:средняя
Заголовок:Poppler, KDE: User-assisted execution of arbitrary code
Дата:18.11.2007
Ошибки: #196735, #198409
ID:200711-22

Сводка

Poppler and various KDE components are vulnerable to multiple memory management issues possibly resulting in the execution of arbitrary code.

Назначение

Poppler is a cross-platform PDF rendering library originally based on Xpdf. KOffice is an integrated office suite for KDE. KWord is the KOffice word processor. KPDF is a KDE-based PDF viewer included in the kdegraphics package.

Уязвимые пакеты

Пакет Уязвимый Нетронутый Архитектура(ы)
app-text/poppler < 0.6.1-r1 >= 0.6.1-r1 All supported architectures
kde-base/kpdf < 3.5.8-r1 >= 3.5.7-r3 All supported architectures
kde-base/kdegraphics < 3.5.8-r1 >= 3.5.7-r3 All supported architectures
app-office/kword < 1.6.3-r2 >= 1.6.3-r2 All supported architectures
app-office/koffice < 1.6.3-r2 >= 1.6.3-r2 All supported architectures

Описание

Alin Rad Pop (Secunia Research) discovered several vulnerabilities in the "Stream.cc" file of Xpdf: An integer overflow in the DCTStream::reset() method and a boundary error in the CCITTFaxStream::lookChar() method, both leading to heap-based buffer overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary checking error in the DCTStream::readProgressiveDataUnit() method causing memory corruption (CVE-2007-4352). Note: Gentoo's version of Xpdf is patched to use the Poppler library, so the update to Poppler will also fix Xpdf.

Воздействие

By enticing a user to view or process a specially crafted PDF file with KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf, ePDFView, and Evince or the CUPS printing system, a remote attacker could cause an overflow, potentially resulting in the execution of arbitrary code with the privileges of the user running the application.

Обход

There is no known workaround at this time.

Решение

All Poppler users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1"

All KPDF users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3"

All KDE Graphics Libraries users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3"

All KWord users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2"

All KOffice users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2"

Ссылки

Наличие

Этот GLSA и любые обновления для нее доступны для просмотра на сайте Gentoo Security: http://security.gentoo.org/glsa/glsa-200711-22.xml

Опасения?

Безопасность является одной из главных задач Gentoo Linux и первостепенное значение обеспечить конфиденциальность и безопасность машин наших пользователей. Любые соображения безопасности должны быть адресованы security@gentoo.org или в качестве альтернативы, вы можете сообщить об ошибке на https://bugs.gentoo.org.

Лицензия

Copyright 2010 Gentoo Foundation, Inc; текст ссылки принадлежит его владельцу(ам). Содержание этого документа распространяется на условиях лицензии Creative Commons - Attribution / Share Alike.

Спасибо!