GPdf, KPDF, KOffice: Vulnerabilities in included xpdf — GLSA 200410-30

GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF files, making them vulnerable to execution of arbitrary code upon viewing a malicious PDF file.

Affected packages

app-office/koffice on all architectures
Affected versions < 1.3.4-r1
Unaffected versions >= 1.3.4-r1
revision >= 1.3.3-r2
app-text/gpdf on all architectures
Affected versions < 2.8.0-r2
Unaffected versions >= 2.8.0-r2
revision >= 0.132-r2
kde-base/kdegraphics on all architectures
Affected versions < 3.3.1-r2
Unaffected versions >= 3.3.1-r2
revision >= 3.3.0-r2
revision >= 3.2.3-r2

Background

GPdf is a Gnome-based PDF viewer. KPDF, part of the kdegraphics package, is a KDE-based PDF viewer. KOffice is an integrated office suite for KDE.

Description

GPdf, KPDF and KOffice all include xpdf code to handle PDF files. xpdf is vulnerable to multiple integer overflows, as described in GLSA 200410-20.

Impact

An attacker could entice a user to open a specially-crafted PDF file, potentially resulting in execution of arbitrary code with the rights of the user running the affected utility.

Workaround

There is no known workaround at this time.

Resolution

All GPdf users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/gpdf-0.132-r2"

All KDE users should upgrade to the latest version of kdegraphics:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.0-r2"

All KOffice users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-office/koffice-1.3.3-r2"

References

Release date
October 28, 2004

Latest revision
November 06, 2004: 02

Severity
normal

Exploitable
remote

Bugzilla entries