lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 4 Jan 2006 23:02:01 +0100
From: Sune Kloppenborg Jeppesen <jaervosz@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200601-02 ] KPdf,
	KWord: Multiple overflows in included Xpdf code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200601-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: KPdf, KWord: Multiple overflows in included Xpdf code
      Date: January 04, 2006
      Bugs: #114429, #115851
        ID: 200601-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KPdf and KWord both include vulnerable Xpdf code to handle PDF files,
making them vulnerable to the execution of arbitrary code.

Background
==========

KPdf is a KDE-based PDF viewer included in the kdegraphics package.
KWord is a KDE-based word processor also included in the koffice
package.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  kde-base/kdegraphics     < 3.4.3-r3                   >= 3.4.3-r3
  2  kde-base/kpdf            < 3.4.3-r3                   >= 3.4.3-r3
  3  app-office/koffice       < 1.4.2-r6                   >= 1.4.2-r6
  4  app-office/kword         < 1.4.2-r6                   >= 1.4.2-r6
    -------------------------------------------------------------------
     4 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

KPdf and KWord both include Xpdf code to handle PDF files. This Xpdf
code is vulnerable to several heap overflows (GLSA 200512-08) as well
as several buffer and integer overflows discovered by Chris Evans.

Impact
======

An attacker could entice a user to open a specially crafted PDF file
with Kpdf or KWord, potentially resulting in the execution of arbitrary
code with the rights of the user running the affected application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All kdegraphics users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r3"

All Kpdf users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r3"

All KOffice users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.2-r6"

All KWord users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.2-r6"

References
==========

  [ 1 ] CAN-2005-3191
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3191
  [ 2 ] CAN-2005-3192
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3192
  [ 3 ] CAN-2005-3193
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3193
  [ 4 ] CVE-2005-3624
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3624
  [ 5 ] CVE-2005-3625
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3625
  [ 6 ] CVE-2005-3626
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3626
  [ 7 ] CVE-2005-3627
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627
  [ 8 ] GLSA 200512-08
        http://www.gentoo.org/security/en/glsa/glsa-200512-08.xml
  [ 9 ] KDE Security Advisory: kpdf/xpdf multiple integer overflows
        http://www.kde.org/info/security/advisory-20051207-2.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200601-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ