Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in KOffice
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in KOffice
ID: 200710-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 10. Oktober 2007, 00:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
Applikationen: KOffice

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200710-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KOffice, KWord, KPDF, KDE Graphics Libraries: Stack-based
buffer overflow
Date: October 09, 2007
Bugs: #187139
ID: 200710-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KPDF includes code from xpdf that is vulnerable to a stack-based buffer
overflow.

Background
==========

KOffice is an integrated office suite for KDE. KWord is the KOffice
word processor. KPDF is a KDE-based PDF viewer included in the
kdegraphics package.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/koffice < 1.6.3-r1 >= 1.6.3-r1
2 app-office/kword < 1.6.3-r1 >= 1.6.3-r1
3 kde-base/kdegraphics < 3.5.7-r1 >= 3.5.7-r1
4 kde-base/kpdf < 3.5.7-r1 >= 3.5.7-r1
-------------------------------------------------------------------
4 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

KPDF includes code from xpdf that is vulnerable to an integer overflow
in the StreamPredictor::StreamPredictor() function.

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
file in KWord or KPDF that would exploit the integer overflow to cause
a stack-based buffer overflow in the StreamPredictor::getNextLine()
function, possibly resulting in the execution of arbitrary code with
the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/koffice-1.6.3-r1"

All KWord users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r1"

All KDE Graphics Libraries users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=kde-base/kdegraphics-3.5.7-r1"

All KPDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r1"

References
==========

[ 1 ] CVE-2007-3387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHC/y5uhJ+ozIKI5gRAoSRAJ0cJLf1yIDxpbij+qNVZELbXGqdeQCgjZNE
8zeF7ra2026T6grGDJk8CiI=
=l/gF
-----END PGP SIGNATURE-----
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung