summaryrefslogtreecommitdiff
blob: 688cc430422b435d8f1298ad17629a857d5e6e37 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-10">
  <title>Calligra: User-assisted execution of arbitrary code</title>
  <synopsis>A buffer overflow vulnerability in Calligra could result in the
    execution of arbitrary code.
  </synopsis>
  <product type="ebuild">calligra</product>
  <announced>2012-09-25</announced>
  <revised count="1">2012-09-25</revised>
  <bug>428890</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/calligra" auto="yes" arch="*">
      <unaffected range="ge">2.4.3-r1</unaffected>
      <vulnerable range="lt">2.4.3-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Calligra is an office suite by KDE.</p>
  </background>
  <description>
    <p>An error in the read() function in styles.cpp could cause a heap-based
      buffer overflow.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted ODF
      file, possibly resulting in execution of arbitrary code with the
      privileges of the process or a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Calligra users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-office/calligra-2.4.3-r1"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3456">CVE-2012-3456</uri>
  </references>
  <metadata tag="requester" timestamp="2012-08-09T20:25:04Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2012-09-25T10:54:01Z">ackle</metadata>
</glsa>