summaryrefslogtreecommitdiff
blob: 0acdd74f14d1e62744b829f14c60b9f95f906378 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200410-30">
  <title>GPdf, KPDF, KOffice: Vulnerabilities in included xpdf</title>
  <synopsis>
    GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF
    files, making them vulnerable to execution of arbitrary code upon viewing a
    malicious PDF file.
  </synopsis>
  <product type="ebuild">GPdf</product>
  <announced>2004-10-28</announced>
  <revised count="02">2004-11-06</revised>
  <bug>68558</bug>
  <bug>68665</bug>
  <bug>68571</bug>
  <bug>69936</bug>
  <bug>69624</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/koffice" auto="yes" arch="*">
      <unaffected range="ge">1.3.4-r1</unaffected>
      <unaffected range="rge">1.3.3-r2</unaffected>
      <vulnerable range="lt">1.3.4-r1</vulnerable>
    </package>
    <package name="app-text/gpdf" auto="yes" arch="*">
      <unaffected range="ge">2.8.0-r2</unaffected>
      <unaffected range="rge">0.132-r2</unaffected>
      <vulnerable range="lt">2.8.0-r2</vulnerable>
    </package>
    <package name="kde-base/kdegraphics" auto="yes" arch="*">
      <unaffected range="ge">3.3.1-r2</unaffected>
      <unaffected range="rge">3.3.0-r2</unaffected>
      <unaffected range="rge">3.2.3-r2</unaffected>
      <vulnerable range="lt">3.3.1-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    GPdf is a Gnome-based PDF viewer. KPDF, part of the kdegraphics package, is
    a KDE-based PDF viewer. KOffice is an integrated office suite for KDE.
    </p>
  </background>
  <description>
    <p>
    GPdf, KPDF and KOffice all include xpdf code to handle PDF files. xpdf is
    vulnerable to multiple integer overflows, as described in GLSA 200410-20.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could entice a user to open a specially-crafted PDF file,
    potentially resulting in execution of arbitrary code with the rights of the
    user running the affected utility.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All GPdf users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/gpdf-0.132-r2"</code>
    <p>
    All KDE users should upgrade to the latest version of kdegraphics:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kdegraphics-3.3.0-r2"</code>
    <p>
    All KOffice users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-office/koffice-1.3.3-r2"</code>
  </resolution>
  <references>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200410-20.xml">GLSA 200410-20</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888">CAN-2004-0888</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889">CAN-2004-0889</uri>
  </references>
  <metadata tag="requester" timestamp="2004-10-26T18:40:10Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2004-10-27T10:09:49Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2004-10-28T07:24:07Z">
    koon
  </metadata>
</glsa>