- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: KPdf, KOffice: More vulnerabilities in included Xpdf
      Date: January 11, 2005
      Bugs: #75203, #75204
        ID: 200501-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
KPdf and KOffice both include vulnerable Xpdf code to handle PDF files,
making them vulnerable to the execution of arbitrary code if a user is
enticed to view a malicious PDF file.

Background
=========
KPdf is a KDE-based PDF viewer included in the kdegraphics package.
KOffice is an integrated office suite for KDE.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-office/koffice       < 1.3.5-r1                   >= 1.3.5-r1
  2  kde-base/kdegraphics     < 3.3.2-r1                   >= 3.3.2-r1
                                                          *>= 3.2.3-r3
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf is
vulnerable to multiple new integer overflows, as described in GLSA
200412-24.

Impact
=====
An attacker could entice a user to open a specially-crafted PDF file,
potentially resulting in the execution of arbitrary code with the
rights of the user running the affected utility.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All KPdf users should upgrade to the latest version of kdegraphics:

    # emerge --sync
    # emerge --ask --oneshot --verbose kde-base/kdegraphics

Note: There is currently no fixed stable 3.3.x version for sparc.

All KOffice users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose app-office/koffice

References
=========
  [ 1 ] GLSA 200412-24
        https://security.gentoo.org/glsa/200412-24
  [ 2 ] CAN-2004-1125
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
  [ 3 ] KDE Security Advisory: kpdf Buffer Overflow Vulnerability
        https://kde.org/info/security/advisory-20041223-1.txt
  [ 4 ] KOffice XPDF Integer Overflow 2
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200501-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200501-17: KPdf, KOffice: More vulnerabilities in included Xpdf

KPdf and KOffice both include vulnerable Xpdf code to handle PDF files, making them vulnerable to the execution of arbitrary code if a user is enticed to view a malicious PDF file

Summary

Gentoo Linux Security Advisory GLSA 200501-17 https://security.gentoo.org/ Severity: Normal Title: KPdf, KOffice: More vulnerabilities in included Xpdf Date: January 11, 2005 Bugs: #75203, #75204 ID: 200501-17

Synopsis ======= KPdf and KOffice both include vulnerable Xpdf code to handle PDF files, making them vulnerable to the execution of arbitrary code if a user is enticed to view a malicious PDF file.
Background ========= KPdf is a KDE-based PDF viewer included in the kdegraphics package. KOffice is an integrated office suite for KDE.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/koffice < 1.3.5-r1 >= 1.3.5-r1 2 kde-base/kdegraphics < 3.3.2-r1 >= 3.3.2-r1 *>= 3.2.3-r3 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf is vulnerable to multiple new integer overflows, as described in GLSA 200412-24.
Impact ===== An attacker could entice a user to open a specially-crafted PDF file, potentially resulting in the execution of arbitrary code with the rights of the user running the affected utility.
Workaround ========= There is no known workaround at this time.
Resolution ========= All KPdf users should upgrade to the latest version of kdegraphics:
# emerge --sync # emerge --ask --oneshot --verbose kde-base/kdegraphics
Note: There is currently no fixed stable 3.3.x version for sparc.
All KOffice users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose app-office/koffice
References ========= [ 1 ] GLSA 200412-24 https://security.gentoo.org/glsa/200412-24 [ 2 ] CAN-2004-1125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 [ 3 ] KDE Security Advisory: kpdf Buffer Overflow Vulnerability https://kde.org/info/security/advisory-20041223-1.txt [ 4 ] KOffice XPDF Integer Overflow 2
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200501-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News