Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title xpdf vulnerabilities
Informations
Name USN-236-1 First vendor Publication 2006-01-05
Vendor Ubuntu Last vendor Modification 2006-01-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog) Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

cupsys libpoppler0c2 tetex-bin xpdf-reader xpdf-utils

The problem can be corrected by upgrading the affected package to the following versions:

Ubuntu 4.10:
xpdf: 3.00-8ubuntu1.10
cupsys: 1.1.20final+cvs20040330-4ubuntu16.10
tetex-bin: 2.0.2-21ubuntu0.7

Ubuntu 5.04:
xpdf: 3.00-11ubuntu3.6
tetex-bin: 2.0.2-25ubuntu0.4

Ubuntu 5.10:
libpoppler0c2: 0.4.2-0ubuntu6.5
tetex-bin: 2.0.2-30ubuntu3.4

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Chris Evans discovered several integer overflows in the XPDF code, which is present in xpdf, the Poppler library, and tetex-bin. By tricking an user into opening a specially crafted PDF file, an attacker could exploit this to execute arbitrary code with the privileges of the application that processes the document.

The CUPS printing system also uses XPDF code to convert PDF files to PostScript. By attempting to print such a crafted PDF file, a remote attacker could execute arbitrary code with the privileges of the printer server (user 'cupsys').

Original Source

Url : http://www.ubuntu.com/usn/USN-236-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10200
 
Oval ID: oval:org.mitre.oval:def:10200
Title: Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via a DCTDecode stream with (1) a large "number of components" value that is not checked by DCTStream::readBaselineSOF or DCTStream::readProgressiveSOF, (2) a large "Huffman table index" value that is not checked by DCTStream::readHuffmanTables, and (3) certain uses of the scanInfo.numComps value by DCTStream::readScanInfo.
Description: Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via a DCTDecode stream with (1) a large "number of components" value that is not checked by DCTStream::readBaselineSOF or DCTStream::readProgressiveSOF, (2) a large "Huffman table index" value that is not checked by DCTStream::readHuffmanTables, and (3) certain uses of the scanInfo.numComps value by DCTStream::readScanInfo.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3627
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9437
 
Oval ID: oval:org.mitre.oval:def:9437
Title: The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.
Description: The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3624
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9575
 
Oval ID: oval:org.mitre.oval:def:9575
Title: Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."
Description: Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."
Family: unix Class: vulnerability
Reference(s): CVE-2005-3625
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9992
 
Oval ID: oval:org.mitre.oval:def:9992
Title: Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.
Description: Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3626
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 1
Application 5
Application 2
Os 1
Os 25
Os 1
Os 6
Os 4
Os 12
Os 2
Os 4
Os 2
Os 2
Os 2
Os 5
Os 17
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 3
Os 1
Os 8

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200601-02 (kdegraphics, kpdf, koffice, kword)
File : nvt/glsa_200601_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200601-17 (xpdf poppler gpdf libextractor pdfto...
File : nvt/glsa_200601_17.nasl
2008-01-17 Name : Debian Security Advisory DSA 1008-1 (kdegraphics)
File : nvt/deb_1008_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 931-1 (xpdf)
File : nvt/deb_931_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 932-1 (xpdf)
File : nvt/deb_932_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 936-1 (libextractor)
File : nvt/deb_936_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 937-1 (tetex-bin)
File : nvt/deb_937_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 938-1 (koffice)
File : nvt/deb_938_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 940-1 (gpdf)
File : nvt/deb_940_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 950-1 (cupsys)
File : nvt/deb_950_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 961-1 (pdfkit.framework)
File : nvt/deb_961_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 962-1 (pdftohtml)
File : nvt/deb_962_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-04 kdegraphics
File : nvt/esoft_slk_ssa_2006_045_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-09 xpdf
File : nvt/esoft_slk_ssa_2006_045_09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22236 Multiple Products Xpdf/kpdf Stream.cc DCTDecode Stream Processing Multiple Fu...

22235 Multiple Products Xpdf/kpdf Crafted FlateDecode Stream NULL Dereference DoS

22234 Multiple Products Xpdf/kpdf Crafted CCITTFaxDecode / DCTDecode Stream DoS

22233 Multiple Products Xpdf/kpdf Stream.cc CCITTFaxStream::CCITTFaxStream Function...

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-010.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-011.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-932.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-962.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-961.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-950.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-940.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-938.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-937.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-936.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-931.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1008.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0262.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0177.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-868.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0163.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0160.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-840.nasl - Type : ACT_GATHER_INFO
2006-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0262.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-09.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-04.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200601-17.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-236-2.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-236-1.nasl - Type : ACT_GATHER_INFO
2006-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0160.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-011.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0177.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0163.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-012.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-010.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-008.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200601-02.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-029.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-028.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-026.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-025.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-868.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-840.nasl - Type : ACT_GATHER_INFO
2005-01-14 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-026.nasl - Type : ACT_GATHER_INFO
2005-01-14 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-025.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:13
  • Multiple Updates