From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200501-32.xml | 80 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 80 insertions(+) create mode 100644 glsa-200501-32.xml (limited to 'glsa-200501-32.xml') diff --git a/glsa-200501-32.xml b/glsa-200501-32.xml new file mode 100644 index 00000000..2917e6b3 --- /dev/null +++ b/glsa-200501-32.xml @@ -0,0 +1,80 @@ + + + + + + + KPdf, KOffice: Stack overflow in included Xpdf code + + KPdf and KOffice both include vulnerable Xpdf code to handle PDF files, + making them vulnerable to the execution of arbitrary code. + + kpdf, koffice + January 23, 2005 + January 23, 2005: 01 + 78619 + 78620 + remote + + + 1.3.5-r2 + 1.3.5-r2 + + + 3.3.2-r2 + 3.2.3-r4 + 3.3.2-r2 + + + +

+ KPdf is a KDE-based PDF viewer included in the kdegraphics + package. KOffice is an integrated office suite for KDE. +

+
+ +

+ KPdf and KOffice both include Xpdf code to handle PDF files. Xpdf + is vulnerable to a new stack overflow, as described in GLSA 200501-28. +

+
+ +

+ An attacker could entice a user to open a specially-crafted PDF + file, potentially resulting in the execution of arbitrary code with the + rights of the user running the affected application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All KPdf users should upgrade to the latest version of + kdegraphics: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose kde-base/kdegraphics +

+ All KOffice users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose app-office/koffice +
+ + GLSA 200501-18 + CAN-2005-0064 + KDE Security Advisory: kpdf Buffer Overflow Vulnerability + KDE Security Advisory: KOffice PDF Import Filter Vulnerability + + + jaervosz + + + koon + +
-- cgit v1.2.3-65-gdbad