pdftohtml: Vulnerabilities in included Xpdf — GLSA 200411-30

pdftohtml includes vulnerable Xpdf code to handle PDF files, making it vulnerable to execution of arbitrary code upon converting a malicious PDF file.

Affected packages

app-text/pdftohtml on all architectures
Affected versions <= 0.36
Unaffected versions >= 0.36-r1

Background

pdftohtml is a utility to convert PDF files to HTML or XML formats. It makes use of Xpdf code to decode PDF files.

Description

Xpdf is vulnerable to multiple integer overflows, as described in GLSA 200410-20.

Impact

An attacker could entice a user to convert a specially-crafted PDF file, potentially resulting in execution of arbitrary code with the rights of the user running pdftohtml.

Workaround

There is no known workaround at this time.

Resolution

All pdftohtml users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r1"

References

Release date
November 23, 2004

Latest revision
November 23, 2004: 01

Severity
normal

Exploitable
remote

Bugzilla entries