Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 290464 - <app-text/poppler-0.12.3-r3: Integer Overflows (CVE-2009-{3603,3604,3605,3606,3607,3608,3609})
Summary: <app-text/poppler-0.12.3-r3: Integer Overflows (CVE-2009-{3603,3604,3605,3606...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High normal (vote)
Assignee: Gentoo Security
URL: http://www.ocert.org/advisories/ocert...
Whiteboard: B2 [glsa]
Keywords:
Depends on: 284361 301943
Blocks: 290430
  Show dependency tree
 
Reported: 2009-10-25 15:23 UTC by Alex Legler (RETIRED)
Modified: 2013-10-06 16:08 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
poppler-CVE-2009-3607.patch (poppler-CVE-2009-3607.patch,1.65 KB, patch)
2009-10-25 15:28 UTC, Alex Legler (RETIRED)
no flags Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Alex Legler (RETIRED) archtester gentoo-dev Security 2009-10-25 15:23:50 UTC
+++ This bug was initially created as a clone of Bug #290430 +++

CVE-2009-3603 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3603):
  Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf
  3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote
  attackers to execute arbitrary code via a crafted PDF document that
  triggers a heap-based buffer overflow.  NOTE: some of these details
  are obtained from third party information.  NOTE: this issue
  reportedly exists because of an incomplete fix for CVE-2009-1188.

CVE-2009-3604 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3604):
  The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x
  before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics
  KPDF, does not properly allocate memory, which allows remote
  attackers to cause a denial of service (application crash) or
  possibly execute arbitrary code via a crafted PDF document that
  triggers a NULL pointer dereference or a heap-based buffer overflow.

CVE-2009-3606 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3606):
  Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf
  before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might
  allow remote attackers to execute arbitrary code via a crafted PDF
  document that triggers a heap-based buffer overflow.

CVE-2009-3607 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3607):
  Integer overflow in the create_surface_from_thumbnail_data function
  in glib/poppler-page.cc in Poppler 0.x allows remote attackers to
  cause a denial of service (memory corruption) or possibly execute
  arbitrary code via a crafted PDF document that triggers a heap-based
  buffer overflow.  NOTE: some of these details are obtained from third
  party information.

CVE-2009-3608 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3608):
  Integer overflow in the ObjectStream::ObjectStream function in
  XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used
  in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow
  remote attackers to execute arbitrary code via a crafted PDF document
  that triggers a heap-based buffer overflow.

CVE-2009-3609 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3609):
  Integer overflow in the ImageStream::ImageStream function in
  Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used
  in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers
  to cause a denial of service (application crash) via a crafted PDF
  document that triggers a NULL pointer dereference or buffer over-read.
Comment 1 Alex Legler (RETIRED) archtester gentoo-dev Security 2009-10-25 15:28:24 UTC
Created attachment 208213 [details, diff]
poppler-CVE-2009-3607.patch

CVE-2009-3607 is not yet fixed in poppler 0.12.1, please apply the attached patch and bump.
Comment 2 Ben de Groot (RETIRED) gentoo-dev 2010-01-15 22:58:02 UTC
Are these fixed in 0.12.3? (Haven't had time to check yet)
Comment 3 Maciej Mrozowski gentoo-dev 2010-01-23 14:12:54 UTC
0.12.3 does have this patch applied.
Comment 4 Ben de Groot (RETIRED) gentoo-dev 2010-02-01 16:09:45 UTC
Arches, please mark stable (or, in the case of mips, keyword) the following ebuilds:

app-text/poppler-0.12.3-r3
app-text/poppler-data-0.4.0
virtual/poppler-0.12.3-r1
virtual/poppler-glib-0.12.3-r2
virtual/poppler-qt4-0.12.3-r1
virtual/poppler-utils-0.12.3-r1

You should stable luatex-0.50.0 (bug 301943) at the same time.
Comment 5 Christian Faulhammer (RETIRED) gentoo-dev 2010-02-01 22:57:51 UTC
x86 stable
Comment 6 Jeroen Roovers (RETIRED) gentoo-dev 2010-02-01 23:12:57 UTC
Stable for HPPA.
Comment 7 Brent Baude (RETIRED) gentoo-dev 2010-02-02 19:06:10 UTC
ppc64 done
Comment 8 Markus Meier gentoo-dev 2010-02-03 22:14:44 UTC
amd64 stable
Comment 9 Markus Meier gentoo-dev 2010-02-04 21:38:41 UTC
arm stable
Comment 10 Raúl Porcel (RETIRED) gentoo-dev 2010-02-05 19:51:46 UTC
alpha/ia64/s390/sh/sparc stable
Comment 11 Stefan Behte (RETIRED) gentoo-dev Security 2010-02-06 15:41:32 UTC
CVE-2009-3605 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3605):
  Multiple integer overflows in Poppler 0.10.5 and earlier allow remote
  attackers to cause a denial of service (application crash) or
  possibly execute arbitrary code via a crafted PDF file, related to
  (1) glib/poppler-page.cc; (2) ArthurOutputDev.cc, (3)
  CairoOutputDev.cc, (4) GfxState.cc, (5) JBIG2Stream.cc, (6)
  PSOutputDev.cc, and (7) SplashOutputDev.cc in poppler/; and (8)
  SplashBitmap.cc, (9) Splash.cc, and (10) SplashFTFont.cc in splash/. 
  NOTE: this may overlap CVE-2009-0791.

Comment 12 nixnut (RETIRED) gentoo-dev 2010-02-08 18:23:08 UTC
ppc stable
Comment 13 Ben de Groot (RETIRED) gentoo-dev 2010-02-09 11:55:13 UTC
m68k has decided to drop keywords, so only mips is left to be done
Comment 14 Ben de Groot (RETIRED) gentoo-dev 2010-02-09 23:48:55 UTC
Mips done with okay from Kumba. Security: you're good to go for the next step.
Comment 15 Tim Sammut (RETIRED) gentoo-dev 2011-01-02 04:40:30 UTC
Thanks folks. Added to existing GLSA request.
Comment 16 Andreas K. Hüttel archtester gentoo-dev 2011-06-03 21:44:56 UTC
Thanks guys. No vulnerable version left in the tree. 
Nothing to do for printing anymore.
Comment 17 Andreas K. Hüttel archtester gentoo-dev 2013-03-16 11:42:28 UTC
Will anyone still read this GLSA if it ever comes out? Come on, stable is poppler-0.20 by now.
Comment 18 GLSAMaker/CVETool Bot gentoo-dev 2013-10-06 16:08:30 UTC
This issue was resolved and addressed in
 GLSA 201310-03 at http://security.gentoo.org/glsa/glsa-201310-03.xml
by GLSA coordinator Sean Amoss (ackle).