Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:10556
HistoryDec 06, 2005 - 12:00 a.m.

iDefense Security Advisory 12.05.05: Multiple Vendor xpdf DCTStream Progressive Heap Overflow

2005-12-0600:00:00
vulners.com
8

Multiple Vendor xpdf DCTStream Progressive Heap Overflow

iDefense Security Advisory 12.05.05
www.idefense.com/application/poi/display?id=343&type=vulnerabilities
December 5, 2005

I. BACKGROUND

Xpdf is an open-source viewer for Portable Document Format (PDF) files.

II. DESCRIPTION

Local exploitation of a heap-based buffer overflow vulnerability in
xpdf, as included by multiple vendor's software distributions, could
allow attackers to cause a denial of service (DoS) condition,
potentially resulting in arbitrary code execution.

The vulnerability specifically exists due to insufficient input
validation in the DCT stream parsing code. The
DCTStream::readProgressiveSOF function from xpdf/Stream.cc takes the
value of numComps from user-controllable data from within the PDF file.
The numComps value is used in a loop to copy data from the file into a
pre-allocated buffer in the heap as shown below.

GBool DCTStream::readProgressiveSOF() {

numComps = str->getChar();

for (i = 0; i < numComps; ++i) {
compInfo[i].id = str->getChar();
c = str->getChar();
compInfo[i].hSample = (c >> 4) & 0x0f;
compInfo[i].vSample = c & 0x0f;
compInfo[i].quantTable = str->getChar();
}

Overly large values supplied to numComps result in corruption of heap
memory, resulting in a DoS condition, potentially resulting in
arbitrary code execution.

III. ANALYSIS

Exploitation could result in arbitrary code execution with privileges
of the xpdf process. Currently, exploitation resulting in code
execution is theoretical and dependant on the process memory layout. A
typical exploitation attempt would require an attacker to supply a
malicious pdf to the victim. The victim would need to open the corrupt
pdf file in xpdf, and at this point the vulnerability would be
triggered.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in xpdf
3.01. All earlier versions of xpdf are suspected vulnerable.

The following vendors include susceptible xpdf packages within their
operating system distributions:

. The Debian Project: Linux 3.0 and 3.1 

V. WORKAROUND

iDefense is currently unaware of any effective workarounds for this
vulnerability.

VI. VENDOR RESPONSE

A patch for this vulnerability is available at:

ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.01pl1.patch

Updated binaries (version 3.01pl1) are available at:

http://www.foolabs.com/xpdf/download.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-3191 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

10/13/2005 Initial vendor notification
10/19/2005 Initial vendor response
12/05/2005 Coordinated public disclosure

IX. CREDIT

iDefense credits [email protected] with the discovery of this
vulnerability.

Get paid for vulnerability research
http://www.iDefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.iDefense.com

X. LEGAL NOTICES

Copyright C 2005 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

Related for SECURITYVULNS:DOC:10556