From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200602-04.xml | 74 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 74 insertions(+) create mode 100644 metadata/glsa/glsa-200602-04.xml (limited to 'metadata/glsa/glsa-200602-04.xml') diff --git a/metadata/glsa/glsa-200602-04.xml b/metadata/glsa/glsa-200602-04.xml new file mode 100644 index 000000000000..e0b99be398ea --- /dev/null +++ b/metadata/glsa/glsa-200602-04.xml @@ -0,0 +1,74 @@ + + + + Xpdf, Poppler: Heap overflow + + Xpdf and Poppler are vulnerable to a heap overflow that may be exploited to + execute arbitrary code. + + xpdf poppler + 2006-02-12 + 2006-02-12: 01 + 120985 + remote + + + 3.01-r7 + 3.01-r7 + + + 0.5.0-r4 + 0.5.0-r4 + + + +

+ Xpdf is a PDF file viewer that runs under the X Window System. + Poppler is a PDF rendering library based on the Xpdf 3.0 code base. +

+
+ +

+ Dirk Mueller has reported a vulnerability in Xpdf. It is caused by + a missing boundary check in the splash rasterizer engine when handling + PDF splash images with overly large dimensions. +

+
+ +

+ By sending a specially crafted PDF file to a victim, an attacker + could cause an overflow, potentially resulting in the execution of + arbitrary code with the privileges of the user running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Xpdf users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r7" +

+ All Poppler users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.0-r4" +

+

+
+ + CVE-2006-0301 + + + adir + + + adir + +
-- cgit v1.2.3