Executive Summary

Summary
Title xpdf vulnerabilities
Informations
Name USN-227-1 First vendor Publication 2005-12-12
Vendor Ubuntu Last vendor Modification 2005-12-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog) Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

cupsys cupsys-bsd cupsys-client kpdf kword libpoppler0c2 tetex-bin xpdf-reader xpdf-utils

The problem can be corrected by upgrading the affected package to the following versions:

Ubuntu 4.10:
xpdf: 3.00-8ubuntu1.9
cupsys: 1.1.20final+cvs20040330-4ubuntu16.9
tetex-bin: 2.0.2-21ubuntu0.7

Ubuntu 5.04:
xpdf: 3.00-11ubuntu3.5
tetex-bin: 2.0.2-25ubuntu0.3
kword: 1:1.3.5-2ubuntu1.2
kpdf: 4:3.4.0-0ubuntu3.2

Ubuntu 5.10:
libpoppler0c2: 0.4.2-0ubuntu6.4
tetex-bin: 2.0.2-30ubuntu3.3
kword: 1:1.4.1-0ubuntu7.1
kpdf: 4:3.4.3-0ubuntu2.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

infamous41md discovered several integer overflows in the XPDF code, which is present in xpdf, the Poppler library, tetex-bin, KOffice, and kpdf. By tricking an user into opening a specially crafted PDF file, an attacker could exploit this to execute arbitrary code with the privileges of the application that processes the document.

The CUPS printing system also uses XPDF code to convert PDF files to PostScript. By attempting to print such a crafted PDF file, a remote attacker could execute arbitrary code with the privileges of the printer server (user 'cupsys').

Original Source

Url : http://www.ubuntu.com/usn/USN-227-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10914
 
Oval ID: oval:org.mitre.oval:def:10914
Title: Heap-based buffer overflow in the StreamPredictor function in Xpdf 3.01, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, and (4) pdftohtml, (5) KOffice KWord, (6) CUPS, and (7) libextractor allows remote attackers to execute arbitrary code via a PDF file with an out-of-range numComps (number of components) field.
Description: Heap-based buffer overflow in the StreamPredictor function in Xpdf 3.01, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, and (4) pdftohtml, (5) KOffice KWord, (6) CUPS, and (7) libextractor allows remote attackers to execute arbitrary code via a PDF file with an out-of-range numComps (number of components) field.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3192
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11440
 
Oval ID: oval:org.mitre.oval:def:11440
Title: Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.
Description: Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3193
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9760
 
Oval ID: oval:org.mitre.oval:def:9760
Title: Multiple heap-based buffer overflows in the (1) DCTStream::readProgressiveSOF and (2) DCTStream::readBaselineSOF functions in the DCT stream parsing code (Stream.cc) in xpdf 3.01 and earlier, as used in products such as (a) Poppler, (b) teTeX, (c) KDE kpdf, (d) pdftohtml, (e) KOffice KWord, (f) CUPS, and (g) libextractor allow user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with an out-of-range number of components (numComps), which is used as an array index.
Description: Multiple heap-based buffer overflows in the (1) DCTStream::readProgressiveSOF and (2) DCTStream::readBaselineSOF functions in the DCT stream parsing code (Stream.cc) in xpdf 3.01 and earlier, as used in products such as (a) Poppler, (b) teTeX, (c) KDE kpdf, (d) pdftohtml, (e) KOffice KWord, (f) CUPS, and (g) libextractor allow user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with an out-of-range number of components (numComps), which is used as an array index.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3191
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5012225.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-08 (xpdf, gpdf, poppler,cups)
File : nvt/glsa_200512_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200601-02 (kdegraphics, kpdf, koffice, kword)
File : nvt/glsa_200601_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200603-02 (tetex)
File : nvt/glsa_200603_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 931-1 (xpdf)
File : nvt/deb_931_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 932-1 (xpdf)
File : nvt/deb_932_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 936-1 (libextractor)
File : nvt/deb_936_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 937-1 (tetex-bin)
File : nvt/deb_937_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 938-1 (koffice)
File : nvt/deb_938_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 940-1 (gpdf)
File : nvt/deb_940_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 950-1 (cupsys)
File : nvt/deb_950_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 961-1 (pdfkit.framework)
File : nvt/deb_961_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 962-1 (pdftohtml)
File : nvt/deb_962_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-04 kdegraphics
File : nvt/esoft_slk_ssa_2006_045_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-09 xpdf
File : nvt/esoft_slk_ssa_2006_045_09.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-142-01 tetex PDF security
File : nvt/esoft_slk_ssa_2006_142_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22236 Multiple Products Xpdf/kpdf Stream.cc DCTDecode Stream Processing Multiple Fu...

21463 Multiple Products Xpdf/kpdf JPXStream.cc JPXStream::readCodestream Function O...

21462 Multiple Products Xpdf/kpdf StreamPredictor Function numComps Field Overflow DoS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-962.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-931.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-932.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-936.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-937.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-938.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-940.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-950.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-961.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-867.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-868.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-840.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-878.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0160.nasl - Type : ACT_GATHER_INFO
2006-05-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-142-01.nasl - Type : ACT_GATHER_INFO
2006-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200603-02.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-09.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-04.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-227-1.nasl - Type : ACT_GATHER_INFO
2006-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0160.nasl - Type : ACT_GATHER_INFO
2006-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-037.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-027.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-012.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-011.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-010.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-008.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200601-02.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-868.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-878.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-867.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1170.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1171.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1169.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-08.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1146.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1142.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1141.nasl - Type : ACT_GATHER_INFO
2005-12-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1132.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1126.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1127.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1125.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-840.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1122.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1121.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:10
  • Multiple Updates