- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libextractor: Multiple overflow vulnerabilities
      Date: June 09, 2005
      Bugs: #79704
        ID: 200506-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
libextractor is affected by several overflow vulnerabilities in the
PDF, Real and PNG extractors, making it vulnerable to execution of
arbitrary code.

Background
=========
libextractor is a library used to extract meta-data from files. It
makes use of Xpdf code to extract information from PDF files.

Affected packages
================
    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  media-libs/libextractor       < 0.5.0                    >= 0.5.0

Description
==========
Xpdf is vulnerable to multiple overflows, as described in GLSA
200501-28. Also, integer overflows were discovered in Real and PNG
extractors.

Impact
=====
An attacker could design malicious PDF, PNG or Real files which, when
processed by an application making use of libextractor, would result in
the execution of arbitrary code with the rights of the user running the
application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libextractor users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.0"

References
=========
  [ 1 ] CAN-2005-0064
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
  [ 2 ] GLSA 200501-28
        https://security.gentoo.org/glsa/200501-28
  [ 3 ] libextractor security announcement
        https://www.gnunet.org/en/

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200506-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200506-06: libextractor: Multiple overflow vulnerabilities

libextractor is affected by several overflow vulnerabilities in the PDF, Real and PNG extractors, making it vulnerable to execution of arbitrary code

Summary

Gentoo Linux Security Advisory GLSA 200506-06 https://security.gentoo.org/ Severity: Normal Title: libextractor: Multiple overflow vulnerabilities Date: June 09, 2005 Bugs: #79704 ID: 200506-06

Synopsis ======= libextractor is affected by several overflow vulnerabilities in the PDF, Real and PNG extractors, making it vulnerable to execution of arbitrary code.
Background ========= libextractor is a library used to extract meta-data from files. It makes use of Xpdf code to extract information from PDF files.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libextractor < 0.5.0 >= 0.5.0
========== Xpdf is vulnerable to multiple overflows, as described in GLSA 200501-28. Also, integer overflows were discovered in Real and PNG extractors.
Impact ===== An attacker could design malicious PDF, PNG or Real files which, when processed by an application making use of libextractor, would result in the execution of arbitrary code with the rights of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All libextractor users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.0"
References ========= [ 1 ] CAN-2005-0064 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064 [ 2 ] GLSA 200501-28 https://security.gentoo.org/glsa/200501-28 [ 3 ] libextractor security announcement https://www.gnunet.org/en/
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200506-06
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News