rhsa-2003_037
Vulnerability from csaf_redhat
Published
2003-02-06 15:03
Modified
2024-11-21 22:34
Summary
Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability
Notes
Topic
Updated Xpdf packages are now available that fix a vulnerability in which a
maliciously-crafted pdf document could run arbitrary code.
[Updated 16 April 2003]
Added packages for Red Hat Linux on IBM iSeries and pSeries systems.
Details
Xpdf is a viewer for Portable Document Format (PDF) files.
During an audit of CUPS, a printing system, Zen Parsec found an integer
overflow vulnerability in the pdftops filter. Since the code for pdftops
is taken from the Xpdf project, all versions of Xpdf including 2.01 are
also vulnerable to this issue. An attacker could create a PDF
file that could execute arbitrary code. This could would have the same
access privileges as the user who viewed the file with Xpdf.
All users of Xpdf are advised to upgrade to these erratum packages. For
Red Hat Linux 8.0 we have included new packages based on Xpdf 1.01 with a
patch to correct this issue. For Red Hat Linux 7.0, 7.1, 7.2, and 7.3 we
have upgraded Xpdf to version 1.00 with a patch to correct this issue. For
Red Hat Linux 6.2 we have upgraded Xpdf to version 0.92 with a patch to
correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Xpdf packages are now available that fix a vulnerability in which a\nmaliciously-crafted pdf document could run arbitrary code.\n\n[Updated 16 April 2003]\nAdded packages for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Xpdf is a viewer for Portable Document Format (PDF) files.\n\nDuring an audit of CUPS, a printing system, Zen Parsec found an integer\noverflow vulnerability in the pdftops filter. Since the code for pdftops\nis taken from the Xpdf project, all versions of Xpdf including 2.01 are\nalso vulnerable to this issue. An attacker could create a PDF\nfile that could execute arbitrary code. This could would have the same\naccess privileges as the user who viewed the file with Xpdf.\n\nAll users of Xpdf are advised to upgrade to these erratum packages. For\nRed Hat Linux 8.0 we have included new packages based on Xpdf 1.01 with a\npatch to correct this issue. For Red Hat Linux 7.0, 7.1, 7.2, and 7.3 we\nhave upgraded Xpdf to version 1.00 with a patch to correct this issue. For\nRed Hat Linux 6.2 we have upgraded Xpdf to version 0.92 with a patch to\ncorrect this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:037", "url": "https://access.redhat.com/errata/RHSA-2003:037" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_037.json" } ], "title": "Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability", "tracking": { "current_release_date": "2024-11-21T22:34:29+00:00", "generator": { "date": "2024-11-21T22:34:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:037", "initial_release_date": "2003-02-06T15:03:00+00:00", "revision_history": [ { "date": "2003-02-06T15:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-02-06T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:34:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1384", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616903" } ], "notes": [ { "category": "description", "text": "Integer overflow in pdftops, as used in Xpdf 2.01 and earlier, xpdf-i, and CUPS before 1.1.18, allows local users to execute arbitrary code via a ColorSpace entry with a large number of elements, as demonstrated by cups-pdf.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1384" }, { "category": "external", "summary": "RHBZ#1616903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1384", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1384" } ], "release_date": "2002-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-02-06T15:03:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:037" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.