summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200410-30.xml')
-rw-r--r--metadata/glsa/glsa-200410-30.xml95
1 files changed, 95 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200410-30.xml b/metadata/glsa/glsa-200410-30.xml
new file mode 100644
index 000000000000..0acdd74f14d1
--- /dev/null
+++ b/metadata/glsa/glsa-200410-30.xml
@@ -0,0 +1,95 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200410-30">
+ <title>GPdf, KPDF, KOffice: Vulnerabilities in included xpdf</title>
+ <synopsis>
+ GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF
+ files, making them vulnerable to execution of arbitrary code upon viewing a
+ malicious PDF file.
+ </synopsis>
+ <product type="ebuild">GPdf</product>
+ <announced>2004-10-28</announced>
+ <revised count="02">2004-11-06</revised>
+ <bug>68558</bug>
+ <bug>68665</bug>
+ <bug>68571</bug>
+ <bug>69936</bug>
+ <bug>69624</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-office/koffice" auto="yes" arch="*">
+ <unaffected range="ge">1.3.4-r1</unaffected>
+ <unaffected range="rge">1.3.3-r2</unaffected>
+ <vulnerable range="lt">1.3.4-r1</vulnerable>
+ </package>
+ <package name="app-text/gpdf" auto="yes" arch="*">
+ <unaffected range="ge">2.8.0-r2</unaffected>
+ <unaffected range="rge">0.132-r2</unaffected>
+ <vulnerable range="lt">2.8.0-r2</vulnerable>
+ </package>
+ <package name="kde-base/kdegraphics" auto="yes" arch="*">
+ <unaffected range="ge">3.3.1-r2</unaffected>
+ <unaffected range="rge">3.3.0-r2</unaffected>
+ <unaffected range="rge">3.2.3-r2</unaffected>
+ <vulnerable range="lt">3.3.1-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ GPdf is a Gnome-based PDF viewer. KPDF, part of the kdegraphics package, is
+ a KDE-based PDF viewer. KOffice is an integrated office suite for KDE.
+ </p>
+ </background>
+ <description>
+ <p>
+ GPdf, KPDF and KOffice all include xpdf code to handle PDF files. xpdf is
+ vulnerable to multiple integer overflows, as described in GLSA 200410-20.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could entice a user to open a specially-crafted PDF file,
+ potentially resulting in execution of arbitrary code with the rights of the
+ user running the affected utility.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All GPdf users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/gpdf-0.132-r2"</code>
+ <p>
+ All KDE users should upgrade to the latest version of kdegraphics:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=kde-base/kdegraphics-3.3.0-r2"</code>
+ <p>
+ All KOffice users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-office/koffice-1.3.3-r2"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200410-20.xml">GLSA 200410-20</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888">CAN-2004-0888</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889">CAN-2004-0889</uri>
+ </references>
+ <metadata tag="requester" timestamp="2004-10-26T18:40:10Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2004-10-27T10:09:49Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-10-28T07:24:07Z">
+ koon
+ </metadata>
+</glsa>