what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200512-8

Gentoo Linux Security Advisory 200512-8
Posted Dec 16, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-08 - infamous41md discovered that several Xpdf functions lack sufficient boundary checking, resulting in multiple exploitable buffer overflows. Versions less than 3.01-r2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 01fada767a2c5a907eae51f7ca00714fcc16af9f2da2fd71d5e109e5048974ee

Gentoo Linux Security Advisory 200512-8

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200512-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities
Date: December 16, 2005
Bugs: #114428, #115286
ID: 200512-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Xpdf, GPdf, CUPS and
Poppler potentially resulting in the execution of arbitrary code.

Background
==========

Xpdf and GPdf are PDF file viewers that run under the X Window System.
Poppler is a PDF rendering library based on Xpdf code. The Common UNIX
Printing System (CUPS) is a cross-platform print spooler. It makes use
of Xpdf code to handle PDF files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/xpdf < 3.01-r2 >= 3.01-r2
2 app-text/gpdf < 2.10.0-r2 >= 2.10.0-r2
3 app-text/poppler < 0.4.2-r1 >= 0.4.2-r1
4 net-print/cups < 1.1.23-r3 >= 1.1.23-r3
-------------------------------------------------------------------
4 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

infamous41md discovered that several Xpdf functions lack sufficient
boundary checking, resulting in multiple exploitable buffer overflows.

Impact
======

An attacker could entice a user to open a specially-crafted PDF file
which would trigger an overflow, potentially resulting in execution of
arbitrary code with the rights of the user running Xpdf, CUPS, GPdf or
Poppler.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xpdf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r2"

All GPdf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r2"

All Poppler users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/poppler-0.4.2-r1"

All CUPS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23-r3"

References
==========

[ 1 ] CVE-2005-3191
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3191
[ 2 ] CVE-2005-3192
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3192
[ 3 ] CVE-2005-3193
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200512-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close