Executive Summary

Summary
Title xpdf, CUPS vulnerabilities
Informations
Name USN-64-1 First vendor Publication 2005-01-19
Vendor Ubuntu Last vendor Modification 2005-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

cupsys libcupsimage2 libcupsys2-gnutls10 xpdf-reader xpdf-utils

The problem can be corrected by upgrading the affected package to version 1.1.20final+cvs20040330-4ubuntu16.4 (cupsys, libcupsimage2, and libcupsys2-gnutls10) and 3.00-8ubuntu1.4 (xpdf-reader and xpdf-utils). In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

A buffer overflow has been found in the xpdf viewer. An insufficient input validation of the encryption key length could be exploited by an attacker providing a specially crafted PDF file which, when processed by xpdf, could result in abnormal program termination or the execution of attacker supplied program code with the user's privileges.

The Common UNIX Printing System (CUPS) uses the same code to print PDF files. In this case, this bug could be exploited to gain the privileges of the CUPS print server (by default, user cupsys).

Original Source

Url : http://www.ubuntu.com/usn/USN-64-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11781
 
Oval ID: oval:org.mitre.oval:def:11781
Title: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Description: Buffer overflow in the Decrypt::makeFileKey2 function in Decrypt.cc for xpdf 3.00 and earlier allows remote attackers to execute arbitrary code via a PDF file with a large /Encrypt /Length keyLength value.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0064
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5020714.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-1219
File : nvt/gb_fedora_2007_1219_cups_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-28 (Xpdf)
File : nvt/glsa_200501_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-30 (CUPS)
File : nvt/glsa_200501_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-31 (teTeX)
File : nvt/glsa_200501_31.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-32 (kpdf, koffice)
File : nvt/glsa_200501_32.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-10 (pdftohtml)
File : nvt/glsa_200502_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-06 (libextractor)
File : nvt/glsa_200506_06.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf.nasl
2008-01-17 Name : Debian Security Advisory DSA 645-1 (cupsys)
File : nvt/deb_645_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 648-1 (xpdf)
File : nvt/deb_648_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13050 Xpdf Decrypt::makeFileKey2() keyLength Overflow

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-64-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f755545e6fcd11d9abec00061bd2d56f.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-06.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-026.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-066.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-057.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-28.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-30.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-31.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-32.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-10.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-049.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-018.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-059.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-020.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-019.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-017.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-016.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-645.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-648.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:05:16
  • Multiple Updates
2013-05-11 12:26:15
  • Multiple Updates