summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200710-08.xml')
-rw-r--r--metadata/glsa/glsa-200710-08.xml97
1 files changed, 97 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200710-08.xml b/metadata/glsa/glsa-200710-08.xml
new file mode 100644
index 000000000000..aee47e37a3cb
--- /dev/null
+++ b/metadata/glsa/glsa-200710-08.xml
@@ -0,0 +1,97 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200710-08">
+ <title>KOffice, KWord, KPDF, KDE Graphics Libraries: Stack-based buffer overflow</title>
+ <synopsis>
+ KPDF includes code from xpdf that is vulnerable to a stack-based buffer
+ overflow.
+ </synopsis>
+ <product type="ebuild">koffice, kword, kdegraphics, kpdf</product>
+ <announced>2007-10-09</announced>
+ <revised count="01">2007-10-09</revised>
+ <bug>187139</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-office/koffice" auto="yes" arch="*">
+ <unaffected range="ge">1.6.3-r1</unaffected>
+ <vulnerable range="lt">1.6.3-r1</vulnerable>
+ </package>
+ <package name="app-office/kword" auto="yes" arch="*">
+ <unaffected range="ge">1.6.3-r1</unaffected>
+ <vulnerable range="lt">1.6.3-r1</vulnerable>
+ </package>
+ <package name="kde-base/kdegraphics" auto="yes" arch="*">
+ <unaffected range="ge">3.5.7-r1</unaffected>
+ <vulnerable range="lt">3.5.7-r1</vulnerable>
+ </package>
+ <package name="kde-base/kpdf" auto="yes" arch="*">
+ <unaffected range="ge">3.5.7-r1</unaffected>
+ <vulnerable range="lt">3.5.7-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ KOffice is an integrated office suite for KDE. KWord is the KOffice
+ word processor. KPDF is a KDE-based PDF viewer included in the
+ kdegraphics package.
+ </p>
+ </background>
+ <description>
+ <p>
+ KPDF includes code from xpdf that is vulnerable to an integer overflow
+ in the StreamPredictor::StreamPredictor() function.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted PDF
+ file in KWord or KPDF that would exploit the integer overflow to cause
+ a stack-based buffer overflow in the StreamPredictor::getNextLine()
+ function, possibly resulting in the execution of arbitrary code with
+ the privileges of the user running the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All KOffice users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-office/koffice-1.6.3-r1"</code>
+ <p>
+ All KWord users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-office/kword-1.6.3-r1"</code>
+ <p>
+ All KDE Graphics Libraries users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=kde-base/kdegraphics-3.5.7-r1"</code>
+ <p>
+ All KPDF users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=kde-base/kpdf-3.5.7-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387">CVE-2007-3387</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-09-08T22:26:21Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-09-08T23:59:58Z">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-10-07T16:13:55Z">
+ aetius
+ </metadata>
+</glsa>