From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200601-02.xml | 105 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 105 insertions(+) create mode 100644 metadata/glsa/glsa-200601-02.xml (limited to 'metadata/glsa/glsa-200601-02.xml') diff --git a/metadata/glsa/glsa-200601-02.xml b/metadata/glsa/glsa-200601-02.xml new file mode 100644 index 000000000000..ec7d8df6a76f --- /dev/null +++ b/metadata/glsa/glsa-200601-02.xml @@ -0,0 +1,105 @@ + + + + KPdf, KWord: Multiple overflows in included Xpdf code + + KPdf and KWord both include vulnerable Xpdf code to handle PDF files, + making them vulnerable to the execution of arbitrary code. + + kdegraphics, kpdf, koffice, kword + 2006-01-04 + 2006-01-07: 03 + 114429 + 115851 + remote + + + 3.4.3-r3 + 3.4.3-r3 + + + 3.4.3-r3 + 3.4.3-r3 + + + 1.4.2-r6 + 1.4.2-r6 + + + 1.4.2-r6 + 1.4.2-r6 + + + +

+ KPdf is a KDE-based PDF viewer included in the kdegraphics package. + KWord is a KDE-based word processor also included in the koffice + package. +

+
+ +

+ KPdf and KWord both include Xpdf code to handle PDF files. This Xpdf + code is vulnerable to several heap overflows (GLSA 200512-08) as well + as several buffer and integer overflows discovered by Chris Evans + (CESA-2005-003). +

+
+ +

+ An attacker could entice a user to open a specially crafted PDF file + with Kpdf or KWord, potentially resulting in the execution of arbitrary + code with the rights of the user running the affected application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All kdegraphics users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r3" +

+ All Kpdf users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r3" +

+ All KOffice users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.2-r6" +

+ All KWord users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.2-r6" +
+ + CAN-2005-3191 + CAN-2005-3192 + CAN-2005-3193 + CVE-2005-3624 + CVE-2005-3625 + CVE-2005-3626 + CVE-2005-3627 + CVE-2005-3628 + GLSA 200512-08 + KDE Security Advisory: kpdf/xpdf multiple integer overflows + CESA-2005-003 + + + jaervosz + + + jaervosz + +
-- cgit v1.2.3