summaryrefslogtreecommitdiff
blob: e3070efaa5c376c9d3267b790b2086f25f6a75b2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200501-17">
  <title>KPdf, KOffice: More vulnerabilities in included Xpdf</title>
  <synopsis>
    KPdf and KOffice both include vulnerable Xpdf code to handle PDF files,
    making them vulnerable to the execution of arbitrary code if a user is
    enticed to view a malicious PDF file.
  </synopsis>
  <product type="ebuild">kpdf, koffice</product>
  <announced>2005-01-11</announced>
  <revised count="02">2005-01-12</revised>
  <bug>75203</bug>
  <bug>75204</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/koffice" auto="yes" arch="*">
      <unaffected range="ge">1.3.5-r1</unaffected>
      <vulnerable range="lt">1.3.5-r1</vulnerable>
    </package>
    <package name="kde-base/kdegraphics" auto="yes" arch="*">
      <unaffected range="ge">3.3.2-r1</unaffected>
      <unaffected range="rge">3.2.3-r3</unaffected>
      <vulnerable range="lt">3.3.2-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    KPdf is a KDE-based PDF viewer included in the kdegraphics package.
    KOffice is an integrated office suite for KDE.
    </p>
  </background>
  <description>
    <p>
    KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf is
    vulnerable to multiple new integer overflows, as described in GLSA
    200412-24.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could entice a user to open a specially-crafted PDF file,
    potentially resulting in the execution of arbitrary code with the
    rights of the user running the affected utility.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All KPdf users should upgrade to the latest version of kdegraphics:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose kde-base/kdegraphics</code>
    <p>
    All KOffice users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose app-office/koffice</code>
  </resolution>
  <references>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200412-24.xml">GLSA 200412-24</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125">CAN-2004-1125</uri>
    <uri link="https://kde.org/info/security/advisory-20041223-1.txt">KDE Security Advisory: kpdf Buffer Overflow Vulnerability</uri>
    <uri link="https://koffice.kde.org/security/2004_xpdf_integer_overflow_2.php">KOffice XPDF Integer Overflow 2</uri>
  </references>
  <metadata tag="submitter" timestamp="2005-01-05T17:17:02Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2005-01-11T12:37:24Z">
    jaervosz
  </metadata>
</glsa>