Poppler, KDE: User-assisted execution of arbitrary code — GLSA 200711-22

Poppler and various KDE components are vulnerable to multiple memory management issues possibly resulting in the execution of arbitrary code.

Affected packages

app-text/poppler on all architectures
Affected versions < 0.6.1-r1
Unaffected versions >= 0.6.1-r1
kde-base/kpdf on all architectures
Affected versions < 3.5.8-r1
Unaffected versions revision >= 3.5.7-r3
>= 3.5.8-r1
kde-base/kdegraphics on all architectures
Affected versions < 3.5.8-r1
Unaffected versions revision >= 3.5.7-r3
>= 3.5.8-r1
app-office/kword on all architectures
Affected versions < 1.6.3-r2
Unaffected versions >= 1.6.3-r2
app-office/koffice on all architectures
Affected versions < 1.6.3-r2
Unaffected versions >= 1.6.3-r2

Background

Poppler is a cross-platform PDF rendering library originally based on Xpdf. KOffice is an integrated office suite for KDE. KWord is the KOffice word processor. KPDF is a KDE-based PDF viewer included in the kdegraphics package.

Description

Alin Rad Pop (Secunia Research) discovered several vulnerabilities in the "Stream.cc" file of Xpdf: An integer overflow in the DCTStream::reset() method and a boundary error in the CCITTFaxStream::lookChar() method, both leading to heap-based buffer overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary checking error in the DCTStream::readProgressiveDataUnit() method causing memory corruption (CVE-2007-4352). Note: Gentoo's version of Xpdf is patched to use the Poppler library, so the update to Poppler will also fix Xpdf.

Impact

By enticing a user to view or process a specially crafted PDF file with KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf, ePDFView, and Evince or the CUPS printing system, a remote attacker could cause an overflow, potentially resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All Poppler users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1"

All KPDF users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3"

All KDE Graphics Libraries users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3"

All KWord users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2"

All KOffice users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2"

References

Release date
November 18, 2007

Latest revision
November 18, 2007: 01

Severity
normal

Exploitable
remote

Bugzilla entries