Lucene search

K
gentooGentoo FoundationGLSA-200804-18
HistoryApr 17, 2008 - 12:00 a.m.

Poppler: User-assisted execution of arbitrary code

2008-04-1700:00:00
Gentoo Foundation
security.gentoo.org
11

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.131 Low

EPSS

Percentile

95.5%

Background

Poppler is a cross-platform PDF rendering library originally based on Xpdf.

Description

Kees Cook from the Ubuntu Security Team reported that the CairoFont::create() function in the file CairoFontEngine.cc does not verify the type of an embedded font object inside a PDF file before dereferencing a function pointer from it.

Impact

A remote attacker could entice a user to open a specially crafted PDF file with a Poppler-based PDF viewer such as Gentooโ€™s Xpdf, Epdfview, or Evince, potentially resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All Poppler users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.3"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-text/poppler<ย 0.6.3UNKNOWN

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.131 Low

EPSS

Percentile

95.5%