[RHSA-2003:037-09] Updated Xpdf packages fix security vulnerability

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated Xpdf packages fix security vulnerability
Advisory ID:       RHSA-2003:037-09
Issue date:        0000-01-01
Updated on:        2003-02-06
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         RHSA-2000:060
CVE Names:         CAN-2002-1384
---------------------------------------------------------------------

1. Topic:

Updated Xpdf packages are now available that fix a vulnerability in which a
maliciously-crafted pdf document could run arbitrary code.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - i386
Red Hat Linux 7.0 - i386
Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

Xpdf is a viewer for Portable Document Format (PDF) files.

During an audit of CUPS, a printing system, Zen Parsec found an integer
overflow vulnerability in the pdftops filter.  Since the code for pdftops
is taken from the Xpdf project, all versions of Xpdf including 2.01 are
also vulnerable to this issue.  An attacker could create a PDF
file that could execute arbitrary code.  This could would have the same
access privileges as the user who viewed the file with Xpdf.

All users of Xpdf are advised to upgrade to these erratum packages.  For
Red Hat Linux 8.0 we have included new packages based on Xpdf 1.01 with a
patch to correct this issue.  For Red Hat Linux 7.0, 7.1, 7.2, and 7.3 we
have upgraded Xpdf to version 1.00 with a patch to correct this issue.  For
Red Hat Linux 6.2 we have upgraded Xpdf to version 0.92 with a patch to
correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/xpdf-0.92-1.62.0.src.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/xpdf-0.92-1.62.0.i386.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/xpdf-0.92-2.70.0.src.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/xpdf-0.92-2.70.0.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/xpdf-0.92-4.71.0.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/xpdf-0.92-4.71.0.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/xpdf-0.92-8.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/xpdf-0.92-8.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/xpdf-0.92-8.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/xpdf-1.00-5.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/xpdf-1.00-5.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/xpdf-chinese-simplified-1.00-5.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/xpdf-chinese-traditional-1.00-5.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/xpdf-korean-1.00-5.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/xpdf-japanese-1.00-5.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/xpdf-1.01-10.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/xpdf-1.01-10.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/xpdf-chinese-simplified-1.01-10.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/xpdf-chinese-traditional-1.01-10.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/xpdf-korean-1.01-10.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/xpdf-japanese-1.01-10.i386.rpm



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
14f5a760b10a2022fe11b13a608679e4 6.2/en/os/SRPMS/xpdf-0.92-1.62.0.src.rpm
84273042eac769bca8e0ae41e40cbb51 6.2/en/os/i386/xpdf-0.92-1.62.0.i386.rpm
2ec914d67d16b66eb4777793c4927d2b 7.0/en/os/SRPMS/xpdf-0.92-2.70.0.src.rpm
e9f8f9b571951d832dcfe6310c222600 7.0/en/os/i386/xpdf-0.92-2.70.0.i386.rpm
777407e0f43e7586f4ef22681eb5311b 7.1/en/os/SRPMS/xpdf-0.92-4.71.0.src.rpm
69f703be285030506d5775c7e258353e 7.1/en/os/i386/xpdf-0.92-4.71.0.i386.rpm
6aef839487e9ef365c8a1e083cdb8d40 7.2/en/os/SRPMS/xpdf-0.92-8.src.rpm
a5b8632b5e3fdae729fd138c79511f37 7.2/en/os/i386/xpdf-0.92-8.i386.rpm
9833d7aaa358bf91daac2927d85ecca4 7.2/en/os/ia64/xpdf-0.92-8.ia64.rpm
d3f8e5d7bbfe3c10c924b8e8e2c855e2 7.3/en/os/SRPMS/xpdf-1.00-5.src.rpm
970dcce631dd221352e4079de6fc8cc8 7.3/en/os/i386/xpdf-1.00-5.i386.rpm
1281db16a674bbba70a40f22b8da44c1 7.3/en/os/i386/xpdf-chinese-simplified-1.00-5.i386.rpm
f9ad4618251a7aaabc62767dda269177 7.3/en/os/i386/xpdf-chinese-traditional-1.00-5.i386.rpm
c796d0feb9f67344104393c82c4c707c 7.3/en/os/i386/xpdf-japanese-1.00-5.i386.rpm
8313eca768d1741372b18a304400bec9 7.3/en/os/i386/xpdf-korean-1.00-5.i386.rpm
d9e8a55e8fc1a1c2accf738372f541f1 8.0/en/os/SRPMS/xpdf-1.01-10.src.rpm
5ff0fab12ef736f60e9d9608a4c17d59 8.0/en/os/i386/xpdf-1.01-10.i386.rpm
b175f4484b7b652164b4065b9c04f700 8.0/en/os/i386/xpdf-chinese-simplified-1.01-10.i386.rpm
b79bb5155ef492835453dd0eb07af345 8.0/en/os/i386/xpdf-chinese-traditional-1.01-10.i386.rpm
15058d3a0a53536f6300d4e5c52c00b1 8.0/en/os/i386/xpdf-japanese-1.01-10.i386.rpm
028755012a882c6ed4024b7b4c601911 8.0/en/os/i386/xpdf-korean-1.01-10.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1384

8. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.



_______________________________________________
Redhat-watch-list mailing list
To unsubscribe, visit: https://listman.redhat.com/mailman/listinfo/redhat-watch-list

[Index of Archives]     [Red Hat General]     [Fedora Legacy]     [Red Hat Development]     [Red Hat Install]     [Kernel]     [Netfilter]     [Linux Security]     [Fedora Announce]

Powered by Linux