Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200602-05 ] KPdf: Heap based overflow
Date: Sun, 12 Feb 2006 18:04:55
Message-Id: 43EF7353.2030202@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200602-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: KPdf: Heap based overflow
9 Date: February 12, 2006
10 Bugs: #121375
11 ID: 200602-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 KPdf includes vulnerable Xpdf code to handle PDF files, making it
19 vulnerable to the execution of arbitrary code.
20
21 Background
22 ==========
23
24 KPdf is a KDE-based PDF viewer included in the kdegraphics package.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 kde-base/kdegraphics < 3.4.3-r4 >= 3.4.3-r4
33 2 kde-base/kpdf < 3.4.3-r4 >= 3.4.3-r4
34 -------------------------------------------------------------------
35 2 affected packages on all of their supported architectures.
36 -------------------------------------------------------------------
37
38 Description
39 ===========
40
41 KPdf includes Xpdf code to handle PDF files. Dirk Mueller discovered
42 that the Xpdf code is vulnerable a heap based overflow in the splash
43 rasterizer engine.
44
45 Impact
46 ======
47
48 An attacker could entice a user to open a specially crafted PDF file
49 with Kpdf, potentially resulting in the execution of arbitrary code
50 with the rights of the user running the affected application.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All kdegraphics users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r4"
64
65 All Kpdf users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r4"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2006-0301
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301
75 [ 2 ] KDE Security Advisory: kpdf/xpdf heap based buffer overflow
76 http://www.kde.org/info/security/advisory-20060202-1.txt
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200602-05.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2006 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature