Poppler, KDE: User-assisted execution of arbitrary code Poppler and various KDE components are vulnerable to multiple memory management issues possibly resulting in the execution of arbitrary code. poppler koffice kword kdegraphics kpdf 2007-11-18 2007-11-18 196735 198409 remote 0.6.1-r1 0.6.1-r1 3.5.7-r3 3.5.8-r1 3.5.8-r1 3.5.7-r3 3.5.8-r1 3.5.8-r1 1.6.3-r2 1.6.3-r2 1.6.3-r2 1.6.3-r2

Poppler is a cross-platform PDF rendering library originally based on Xpdf. KOffice is an integrated office suite for KDE. KWord is the KOffice word processor. KPDF is a KDE-based PDF viewer included in the kdegraphics package.

Alin Rad Pop (Secunia Research) discovered several vulnerabilities in the "Stream.cc" file of Xpdf: An integer overflow in the DCTStream::reset() method and a boundary error in the CCITTFaxStream::lookChar() method, both leading to heap-based buffer overflows (CVE-2007-5392, CVE-2007-5393). He also discovered a boundary checking error in the DCTStream::readProgressiveDataUnit() method causing memory corruption (CVE-2007-4352). Note: Gentoo's version of Xpdf is patched to use the Poppler library, so the update to Poppler will also fix Xpdf.

By enticing a user to view or process a specially crafted PDF file with KWord or KPDF or a Poppler-based program such as Gentoo's viewers Xpdf, ePDFView, and Evince or the CUPS printing system, a remote attacker could cause an overflow, potentially resulting in the execution of arbitrary code with the privileges of the user running the application.

There is no known workaround at this time.

All Poppler users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1"

All KPDF users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3"

All KDE Graphics Libraries users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3"

All KWord users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2"

All KOffice users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2"
CVE-2007-4352 CVE-2007-5392 CVE-2007-5393 rbu p-y