Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in KPdf und KOffice
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in KPdf und KOffice
ID: 200501-32
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 24. Januar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0064
http://www.gentoo.org/security/en/glsa/glsa-200501-28.xml
http://www.kde.org/info/security/advisory-20050119-1.txt
http://www.kde.org/info/security/advisory-20050120-1.txt
Applikationen: KDE Software Compilation

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200501-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KPdf, KOffice: Stack overflow in included Xpdf code
Date: January 23, 2005
Bugs: #78619, #78620
ID: 200501-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KPdf and KOffice both include vulnerable Xpdf code to handle PDF files,
making them vulnerable to the execution of arbitrary code.

Background
==========

KPdf is a KDE-based PDF viewer included in the kdegraphics package.
KOffice is an integrated office suite for KDE.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/koffice < 1.3.5-r2 >= 1.3.5-r2
2 kde-base/kdegraphics < 3.3.2-r2 >= 3.3.2-r2
*>= 3.2.3-r4
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf is
vulnerable to a new stack overflow, as described in GLSA 200501-28.

Impact
======

An attacker could entice a user to open a specially-crafted PDF file,
potentially resulting in the execution of arbitrary code with the
rights of the user running the affected application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KPdf users should upgrade to the latest version of kdegraphics:

# emerge --sync
# emerge --ask --oneshot --verbose kde-base/kdegraphics

All KOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose app-office/koffice

References
==========

[ 1 ] GLSA 200501-18
http://www.gentoo.org/security/en/glsa/glsa-200501-28.xml
[ 2 ] CAN-2005-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
[ 3 ] KDE Security Advisory: kpdf Buffer Overflow Vulnerability
http://www.kde.org/info/security/advisory-20050119-1.txt
[ 4 ] KDE Security Advisory: KOffice PDF Import Filter Vulnerability
http://www.kde.org/info/security/advisory-20050120-1.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200501-32.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung