[ GLSA 200501-17 ] KPdf, KOffice: More vulnerabilities in included Xpdf

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: KPdf, KOffice: More vulnerabilities in included Xpdf
      Date: January 11, 2005
      Bugs: #75203, #75204
        ID: 200501-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KPdf and KOffice both include vulnerable Xpdf code to handle PDF files,
making them vulnerable to the execution of arbitrary code if a user is
enticed to view a malicious PDF file.

Background
==========

KPdf is a KDE-based PDF viewer included in the kdegraphics package.
KOffice is an integrated office suite for KDE.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-office/koffice       < 1.3.5-r1                   >= 1.3.5-r1
  2  kde-base/kdegraphics     < 3.3.2-r1                   >= 3.3.2-r1
                                                          *>= 3.2.3-r3
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf is
vulnerable to multiple new integer overflows, as described in GLSA
200412-24.

Impact
======

An attacker could entice a user to open a specially-crafted PDF file,
potentially resulting in the execution of arbitrary code with the
rights of the user running the affected utility.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KPdf users should upgrade to the latest version of kdegraphics:

    # emerge --sync
    # emerge --ask --oneshot --verbose kde-base/kdegraphics

Note: There is currently no fixed stable 3.3.x version for sparc.

All KOffice users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose app-office/koffice

References
==========

  [ 1 ] GLSA 200412-24
        http://www.gentoo.org/security/en/glsa/glsa-200412-24.xml
  [ 2 ] CAN-2004-1125
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
  [ 3 ] KDE Security Advisory: kpdf Buffer Overflow Vulnerability
        http://kde.org/info/security/advisory-20041223-1.txt
  [ 4 ] KOffice XPDF Integer Overflow 2
        http://koffice.kde.org/security/2004_xpdf_integer_overflow_2.php

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200501-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: pgpZWUxamwoZ8.pgp
Description: PGP signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux