summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200501-32.xml')
-rw-r--r--metadata/glsa/glsa-200501-32.xml77
1 files changed, 77 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200501-32.xml b/metadata/glsa/glsa-200501-32.xml
new file mode 100644
index 000000000000..bc9a8352330d
--- /dev/null
+++ b/metadata/glsa/glsa-200501-32.xml
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200501-32">
+ <title>KPdf, KOffice: Stack overflow in included Xpdf code</title>
+ <synopsis>
+ KPdf and KOffice both include vulnerable Xpdf code to handle PDF files,
+ making them vulnerable to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">kpdf, koffice</product>
+ <announced>2005-01-23</announced>
+ <revised count="01">2005-01-23</revised>
+ <bug>78619</bug>
+ <bug>78620</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-office/koffice" auto="yes" arch="*">
+ <unaffected range="ge">1.3.5-r2</unaffected>
+ <vulnerable range="lt">1.3.5-r2</vulnerable>
+ </package>
+ <package name="kde-base/kdegraphics" auto="yes" arch="*">
+ <unaffected range="ge">3.3.2-r2</unaffected>
+ <unaffected range="rge">3.2.3-r4</unaffected>
+ <vulnerable range="lt">3.3.2-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ KPdf is a KDE-based PDF viewer included in the kdegraphics
+ package. KOffice is an integrated office suite for KDE.
+ </p>
+ </background>
+ <description>
+ <p>
+ KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf
+ is vulnerable to a new stack overflow, as described in GLSA 200501-28.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could entice a user to open a specially-crafted PDF
+ file, potentially resulting in the execution of arbitrary code with the
+ rights of the user running the affected application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All KPdf users should upgrade to the latest version of
+ kdegraphics:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose kde-base/kdegraphics</code>
+ <p>
+ All KOffice users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose app-office/koffice</code>
+ </resolution>
+ <references>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200501-28.xml">GLSA 200501-18</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064">CAN-2005-0064</uri>
+ <uri link="https://www.kde.org/info/security/advisory-20050119-1.txt">KDE Security Advisory: kpdf Buffer Overflow Vulnerability</uri>
+ <uri link="https://www.kde.org/info/security/advisory-20050120-1.txt">KDE Security Advisory: KOffice PDF Import Filter Vulnerability</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-01-22T09:23:04Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-01-23T12:21:06Z">
+ koon
+ </metadata>
+</glsa>