Executive Summary

Summary
Title Updated Xpdf packages fix security issues
Informations
Name RHSA-2005:018 First vendor Publication 2005-01-12
Vendor RedHat Last vendor Modification 2005-01-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated Xpdf packages that fix several security issues are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Xpdf is an X Window System based viewer for Portable Document Format (PDF) files.

A buffer overflow flaw was found in the Gfx::doImage function of Xpdf. An attacker could construct a carefully crafted PDF file that could cause Xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue.

Red Hat believes that the Exec-Shield technology (enabled by default since Update 3) will block attempts to exploit this vulnerability on x86 architectures.

All users of the Xpdf packages should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

143499 - CAN-2004-1125 xpdf buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-018.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10830
 
Oval ID: oval:org.mitre.oval:def:10830
Title: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Description: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1125
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5020714.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-24 (Xpdf)
File : nvt/glsa_200412_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-25 (CUPS)
File : nvt/glsa_200412_25.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-13 (pdftohtml)
File : nvt/glsa_200501_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-17 (kpdf, koffice)
File : nvt/glsa_200501_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-31 (teTeX)
File : nvt/glsa_200501_31.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf0.nasl
2008-01-17 Name : Debian Security Advisory DSA 619-1 (xpdf)
File : nvt/deb_619_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 621-1 (cupsys)
File : nvt/deb_621_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12554 Multiple Vendor pdf Gfx::doImage() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-50-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-48-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3e266e9547311d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-026.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-066.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-057.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-13.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-17.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-31.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-018.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-013.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2004-584.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-585.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-161.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-166.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-165.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-164.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-163.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-162.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-621.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-619.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-25.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-24.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-575.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-574.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-573.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-572.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:52
  • Multiple Updates