KPdf, KWord: Multiple overflows in included Xpdf code — GLSA 200601-02

KPdf and KWord both include vulnerable Xpdf code to handle PDF files, making them vulnerable to the execution of arbitrary code.

Affected packages

kde-base/kdegraphics on all architectures
Affected versions < 3.4.3-r3
Unaffected versions >= 3.4.3-r3
kde-base/kpdf on all architectures
Affected versions < 3.4.3-r3
Unaffected versions >= 3.4.3-r3
app-office/koffice on all architectures
Affected versions < 1.4.2-r6
Unaffected versions >= 1.4.2-r6
app-office/kword on all architectures
Affected versions < 1.4.2-r6
Unaffected versions >= 1.4.2-r6

Background

KPdf is a KDE-based PDF viewer included in the kdegraphics package. KWord is a KDE-based word processor also included in the koffice package.

Description

KPdf and KWord both include Xpdf code to handle PDF files. This Xpdf code is vulnerable to several heap overflows (GLSA 200512-08) as well as several buffer and integer overflows discovered by Chris Evans (CESA-2005-003).

Impact

An attacker could entice a user to open a specially crafted PDF file with Kpdf or KWord, potentially resulting in the execution of arbitrary code with the rights of the user running the affected application.

Workaround

There is no known workaround at this time.

Resolution

All kdegraphics users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r3"

All Kpdf users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r3"

All KOffice users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.2-r6"

All KWord users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.2-r6"

References

Release date
January 04, 2006

Latest revision
January 07, 2006: 03

Severity
normal

Exploitable
remote

Bugzilla entries