Bug 1048199 (CVE-2013-7296) - CVE-2013-7296 poppler: DoS due to a format string error
Summary: CVE-2013-7296 poppler: DoS due to a format string error
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-7296
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1048202 1048203 1048204
Blocks: 1048205
TreeView+ depends on / blocked
 
Reported: 2014-01-03 11:21 UTC by Ratul Gupta
Modified: 2021-02-17 07:02 UTC (History)
5 users (show)

Fixed In Version: poppler 0.24.5
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-01-06 08:14:21 UTC
Embargoed:


Attachments (Terms of Use)

Description Ratul Gupta 2014-01-03 11:21:40 UTC
Poppler was recently reported to be vulnerable to a flaw, which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

The vulnerability is caused due to a format string error when handling extraneous bytes within a segment in the "JBIG2Stream::readSegments()" method in JBIG2Stream.cc, which can be exploited to cause a crash.

The issue is said to be fixed in Poppler 0.24.5.

References:
https://bugs.gentoo.org/show_bug.cgi?id=496770
https://bugs.kde.org/show_bug.cgi?id=328511 (okular)

Commit:
http://cgit.freedesktop.org/poppler/poppler/commit/?id=58e04a08afee39370283c494ee2e4e392fd3b684

Comment 2 Ratul Gupta 2014-01-03 11:23:24 UTC
Created mingw-poppler tracking bugs for this issue:

Affects: fedora-all [bug 1048203]

Comment 3 Ratul Gupta 2014-01-03 11:23:27 UTC
Created poppler tracking bugs for this issue:

Affects: fedora-all [bug 1048202]

Comment 5 Fedora Update System 2014-01-05 06:07:13 UTC
poppler-0.24.3-3.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Huzaifa S. Sidhpurwala 2014-01-06 08:13:09 UTC
In the version of poppler shipped with Red Hat Enterprise Linux 5 and 6, vulnerable format string is not used. Upstream uses "{0:d}" while the Red Hat Enterprise Linux version uses "%d". Secondly the upstream version of poppler uses a custom defined error() function (in poppler/Error.cc), while in the Red Hat Enterprise Linux version, error() is just a wrapper around the glibc error() function.

Therefore this issue does not affect the version of poppler in Red Hat Enterprise Linux 5 and 6.

Comment 7 Huzaifa S. Sidhpurwala 2014-01-06 08:14:21 UTC
Statement:

Not Vulnerable. This issue does not affect the version of poppler as shipped with Red Hat Enterprise Linux 5 and 6.

Comment 8 Fedora Update System 2014-01-13 02:58:59 UTC
mingw-poppler-0.22.5-2.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2014-01-13 02:59:45 UTC
mingw-poppler-0.24.5-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Ratul Gupta 2014-01-17 07:28:35 UTC
CVE Request:
http://seclists.org/oss-sec/2014/q1/97

Comment 11 Murray McAllister 2014-01-20 04:11:40 UTC
This issue was assigned CVE-2013-7296:

http://seclists.org/oss-sec/2014/q1/105


Note You need to log in before you can comment on or make changes to this bug.