Executive Summary

Summary
Title New gpdf packages fix denial of service
Informations
Name DSA-1136 First vendor Publication 2006-08-02
Vendor Debian Last vendor Modification 2006-08-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

"infamous41md" and Chris Evans discovered several heap based buffer overflows in xpdf, the Portable Document Format (PDF) suite, which are also present in gpdf, the viewer with Gtk bindings, and which can lead to a denial of service by crashing the application or possibly to the execution of arbitrary code.

For the stable distribution (sarge) these problems have been fixed in version 2.8.2-1.2sarge5.

For the unstable distribution (sid) these problems have been fixed in version 2.10.0-4.

We recommend that you upgrade your gpdf package.

Original Source

Url : http://www.debian.org/security/2006/dsa-1136

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10280
 
Oval ID: oval:org.mitre.oval:def:10280
Title: xpdf and kpdf do not properly validate the "loca" table in PDF files, which allows local users to cause a denial of service (disk consumption and hang) via a PDF file with a "broken" loca table, which causes a large temporary file to be created when xpdf attempts to reconstruct the information.
Description: xpdf and kpdf do not properly validate the "loca" table in PDF files, which allows local users to cause a denial of service (disk consumption and hang) via a PDF file with a "broken" loca table, which causes a large temporary file to be created when xpdf attempts to reconstruct the information.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2097
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-08 (xpdf kpdf gpdf)
File : nvt/glsa_200508_08.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1136-1 (gpdf)
File : nvt/deb_1136_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 936-1 (libextractor)
File : nvt/deb_936_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18693 GNOME gpdf Temporary File Disk Space Consumption DoS

18667 KDE kpdf Temporary File Disk Space Consumption DoS

18666 Xpdf Temporary File Disk Space Consumption DoS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1136.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-936.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-671.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-708.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-670.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-706.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_24eee28509c711dabc080001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-163-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-134.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-138.nasl - Type : ACT_GATHER_INFO
2005-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-780.nasl - Type : ACT_GATHER_INFO
2005-08-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-732.nasl - Type : ACT_GATHER_INFO
2005-08-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-733.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-730.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-729.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-08.nasl - Type : ACT_GATHER_INFO
2005-08-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-708.nasl - Type : ACT_GATHER_INFO
2005-08-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-670.nasl - Type : ACT_GATHER_INFO
2005-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-671.nasl - Type : ACT_GATHER_INFO
2005-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-706.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:04
  • Multiple Updates