summaryrefslogtreecommitdiff
blob: 28206778f059c6b55d1378ad5f902bb6b70b2dc0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200602-05">
  <title>KPdf: Heap based overflow</title>
  <synopsis>
    KPdf includes vulnerable Xpdf code to handle PDF files, making it
    vulnerable to the execution of arbitrary code.
  </synopsis>
  <product type="ebuild">kdegraphics, kpdf</product>
  <announced>2006-02-12</announced>
  <revised count="01">2006-02-12</revised>
  <bug>121375</bug>
  <access>remote</access>
  <affected>
    <package name="kde-base/kdegraphics" auto="yes" arch="*">
      <unaffected range="ge">3.4.3-r4</unaffected>
      <vulnerable range="lt">3.4.3-r4</vulnerable>
    </package>
    <package name="kde-base/kpdf" auto="yes" arch="*">
      <unaffected range="ge">3.4.3-r4</unaffected>
      <vulnerable range="lt">3.4.3-r4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    KPdf is a KDE-based PDF viewer included in the kdegraphics
    package.
    </p>
  </background>
  <description>
    <p>
    KPdf includes Xpdf code to handle PDF files. Dirk Mueller
    discovered that the Xpdf code is vulnerable a heap based overflow in
    the splash rasterizer engine.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could entice a user to open a specially crafted PDF
    file with Kpdf, potentially resulting in the execution of arbitrary
    code with the rights of the user running the affected application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All kdegraphics users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kdegraphics-3.4.3-r4"</code>
    <p>
    All Kpdf users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kpdf-3.4.3-r4"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301">CVE-2006-0301</uri>
    <uri link="https://www.kde.org/info/security/advisory-20060202-1.txt">KDE Security Advisory: kpdf/xpdf heap based buffer overflow</uri>
  </references>
  <metadata tag="submitter" timestamp="2006-02-10T17:37:49Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2006-02-11T21:32:42Z">
    koon
  </metadata>
</glsa>