exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200710-8

Gentoo Linux Security Advisory 200710-8
Posted Oct 10, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-08 - KPDF includes code from xpdf that is vulnerable to an integer overflow in the StreamPredictor::StreamPredictor() function. Versions less than 1.6.3-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-3387
SHA-256 | 381a2e4a9e88cc3c225d25d30e09d7aaf76971ddcb097b4f5de944157ede3b22

Gentoo Linux Security Advisory 200710-8

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200710-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KOffice, KWord, KPDF, KDE Graphics Libraries: Stack-based
buffer overflow
Date: October 09, 2007
Bugs: #187139
ID: 200710-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KPDF includes code from xpdf that is vulnerable to a stack-based buffer
overflow.

Background
==========

KOffice is an integrated office suite for KDE. KWord is the KOffice
word processor. KPDF is a KDE-based PDF viewer included in the
kdegraphics package.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/koffice < 1.6.3-r1 >= 1.6.3-r1
2 app-office/kword < 1.6.3-r1 >= 1.6.3-r1
3 kde-base/kdegraphics < 3.5.7-r1 >= 3.5.7-r1
4 kde-base/kpdf < 3.5.7-r1 >= 3.5.7-r1
-------------------------------------------------------------------
4 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

KPDF includes code from xpdf that is vulnerable to an integer overflow
in the StreamPredictor::StreamPredictor() function.

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
file in KWord or KPDF that would exploit the integer overflow to cause
a stack-based buffer overflow in the StreamPredictor::getNextLine()
function, possibly resulting in the execution of arbitrary code with
the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r1"

All KWord users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r1"

All KDE Graphics Libraries users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r1"

All KPDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r1"

References
==========

[ 1 ] CVE-2007-3387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHC/wXuhJ+ozIKI5gRAhh+AJ0dKyYwWcqlfdkzH9BPsiOB37T+vQCfbBlI
7Gg6tQlmD0S9r3+mIxCBGPQ=
=oXjB
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close