pdftohtml: Vulnerabilities in included Xpdf pdftohtml includes vulnerable Xpdf code to handle PDF files, making it vulnerable to execution of arbitrary code upon converting a malicious PDF file. pdftohtml 2005-02-09 2005-02-09 78629 remote 0.36-r3 0.36-r3

pdftohtml is a utility to convert PDF files to HTML or XML formats. It makes use of Xpdf code to decode PDF files.

Xpdf is vulnerable to a buffer overflow, as described in GLSA 200501-28.

An attacker could entice a user to convert a specially-crafted PDF file, potentially resulting in the execution of arbitrary code with the rights of the user running pdftohtml.

There is no known workaround at this time.

All pdftohtml users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r3"
GLSA 200501-28 CAN-2005-0064 vorlon078 vorlon078