rhsa-2005_018
Vulnerability from csaf_redhat
Published
2005-01-12 18:43
Modified
2024-11-21 23:23
Summary
Red Hat Security Advisory: xpdf security update
Notes
Topic
Updated Xpdf packages that fix several security issues are now available.
Details
Xpdf is an X Window System based viewer for Portable Document Format (PDF)
files.
A buffer overflow flaw was found in the Gfx::doImage function of Xpdf. An
attacker could construct a carefully crafted PDF file that could cause Xpdf
to crash or possibly execute arbitrary code when opened. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-1125 to this issue.
Red Hat believes that the Exec-Shield technology (enabled by default since
Update 3) will block attempts to exploit this vulnerability on x86
architectures.
All users of the Xpdf packages should upgrade to these updated packages,
which resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Xpdf packages that fix several security issues are now available.", "title": "Topic" }, { "category": "general", "text": "Xpdf is an X Window System based viewer for Portable Document Format (PDF)\nfiles.\n\nA buffer overflow flaw was found in the Gfx::doImage function of Xpdf. An\nattacker could construct a carefully crafted PDF file that could cause Xpdf\nto crash or possibly execute arbitrary code when opened. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-1125 to this issue.\n\nRed Hat believes that the Exec-Shield technology (enabled by default since\nUpdate 3) will block attempts to exploit this vulnerability on x86\narchitectures.\n\nAll users of the Xpdf packages should upgrade to these updated packages,\nwhich resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:018", "url": "https://access.redhat.com/errata/RHSA-2005:018" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "143499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143499" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_018.json" } ], "title": "Red Hat Security Advisory: xpdf security update", "tracking": { "current_release_date": "2024-11-21T23:23:12+00:00", "generator": { "date": "2024-11-21T23:23:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:018", "initial_release_date": "2005-01-12T18:43:00+00:00", "revision_history": [ { "date": "2005-01-12T18:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-01-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:23:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.ia64", "product": { "name": "xpdf-1:2.02-9.4.ia64", "product_id": "xpdf-1:2.02-9.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-9.4.ia64", "product": { "name": "xpdf-debuginfo-1:2.02-9.4.ia64", "product_id": "xpdf-debuginfo-1:2.02-9.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-9.4?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.src", "product": { "name": "xpdf-1:2.02-9.4.src", "product_id": "xpdf-1:2.02-9.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.x86_64", "product": { "name": "xpdf-1:2.02-9.4.x86_64", "product_id": "xpdf-1:2.02-9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-9.4.x86_64", "product": { "name": "xpdf-debuginfo-1:2.02-9.4.x86_64", "product_id": "xpdf-debuginfo-1:2.02-9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-9.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.i386", "product": { "name": "xpdf-1:2.02-9.4.i386", "product_id": "xpdf-1:2.02-9.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-9.4.i386", "product": { "name": "xpdf-debuginfo-1:2.02-9.4.i386", "product_id": "xpdf-debuginfo-1:2.02-9.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-9.4?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.ppc", "product": { "name": "xpdf-1:2.02-9.4.ppc", "product_id": "xpdf-1:2.02-9.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-9.4.ppc", "product": { "name": "xpdf-debuginfo-1:2.02-9.4.ppc", "product_id": "xpdf-debuginfo-1:2.02-9.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-9.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.s390", "product": { "name": "xpdf-1:2.02-9.4.s390", "product_id": "xpdf-1:2.02-9.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-9.4.s390", "product": { "name": "xpdf-debuginfo-1:2.02-9.4.s390", "product_id": "xpdf-debuginfo-1:2.02-9.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-9.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:2.02-9.4.s390x", "product": { "name": "xpdf-1:2.02-9.4.s390x", "product_id": "xpdf-1:2.02-9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-9.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-9.4.s390x", "product": { "name": "xpdf-debuginfo-1:2.02-9.4.s390x", "product_id": "xpdf-debuginfo-1:2.02-9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-9.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.i386" }, "product_reference": "xpdf-1:2.02-9.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.ia64" }, "product_reference": "xpdf-1:2.02-9.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.ppc" }, "product_reference": "xpdf-1:2.02-9.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.s390" }, "product_reference": "xpdf-1:2.02-9.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.s390x" }, "product_reference": "xpdf-1:2.02-9.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.src" }, "product_reference": "xpdf-1:2.02-9.4.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-1:2.02-9.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-9.4.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-9.4.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-9.4.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-9.4.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-9.4.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.i386" }, "product_reference": "xpdf-1:2.02-9.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.ia64" }, "product_reference": "xpdf-1:2.02-9.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.ppc" }, "product_reference": "xpdf-1:2.02-9.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.s390" }, "product_reference": "xpdf-1:2.02-9.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.s390x" }, "product_reference": "xpdf-1:2.02-9.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.src" }, "product_reference": "xpdf-1:2.02-9.4.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-1:2.02-9.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-9.4.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-9.4.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-9.4.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-9.4.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-9.4.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.i386" }, "product_reference": "xpdf-1:2.02-9.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.ia64" }, "product_reference": "xpdf-1:2.02-9.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.ppc" }, "product_reference": "xpdf-1:2.02-9.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.s390" }, "product_reference": "xpdf-1:2.02-9.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.s390x" }, "product_reference": "xpdf-1:2.02-9.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.src" }, "product_reference": "xpdf-1:2.02-9.4.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-1:2.02-9.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-9.4.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-9.4.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-9.4.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-9.4.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-9.4.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.i386" }, "product_reference": "xpdf-1:2.02-9.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.ia64" }, "product_reference": "xpdf-1:2.02-9.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.ppc" }, "product_reference": "xpdf-1:2.02-9.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.s390" }, "product_reference": "xpdf-1:2.02-9.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.s390x" }, "product_reference": "xpdf-1:2.02-9.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.src" }, "product_reference": "xpdf-1:2.02-9.4.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-9.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-1:2.02-9.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-9.4.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-9.4.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-9.4.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-9.4.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-9.4.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-9.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-9.4.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-9.4.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-1125", "discovery_date": "2004-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617371" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-9.4.i386", "3AS:xpdf-1:2.02-9.4.ia64", "3AS:xpdf-1:2.02-9.4.ppc", "3AS:xpdf-1:2.02-9.4.s390", "3AS:xpdf-1:2.02-9.4.s390x", "3AS:xpdf-1:2.02-9.4.src", "3AS:xpdf-1:2.02-9.4.x86_64", "3AS:xpdf-debuginfo-1:2.02-9.4.i386", "3AS:xpdf-debuginfo-1:2.02-9.4.ia64", "3AS:xpdf-debuginfo-1:2.02-9.4.ppc", "3AS:xpdf-debuginfo-1:2.02-9.4.s390", "3AS:xpdf-debuginfo-1:2.02-9.4.s390x", "3AS:xpdf-debuginfo-1:2.02-9.4.x86_64", "3Desktop:xpdf-1:2.02-9.4.i386", "3Desktop:xpdf-1:2.02-9.4.ia64", "3Desktop:xpdf-1:2.02-9.4.ppc", "3Desktop:xpdf-1:2.02-9.4.s390", "3Desktop:xpdf-1:2.02-9.4.s390x", "3Desktop:xpdf-1:2.02-9.4.src", "3Desktop:xpdf-1:2.02-9.4.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-9.4.i386", "3Desktop:xpdf-debuginfo-1:2.02-9.4.ia64", "3Desktop:xpdf-debuginfo-1:2.02-9.4.ppc", "3Desktop:xpdf-debuginfo-1:2.02-9.4.s390", "3Desktop:xpdf-debuginfo-1:2.02-9.4.s390x", "3Desktop:xpdf-debuginfo-1:2.02-9.4.x86_64", "3ES:xpdf-1:2.02-9.4.i386", "3ES:xpdf-1:2.02-9.4.ia64", "3ES:xpdf-1:2.02-9.4.ppc", "3ES:xpdf-1:2.02-9.4.s390", "3ES:xpdf-1:2.02-9.4.s390x", "3ES:xpdf-1:2.02-9.4.src", "3ES:xpdf-1:2.02-9.4.x86_64", "3ES:xpdf-debuginfo-1:2.02-9.4.i386", "3ES:xpdf-debuginfo-1:2.02-9.4.ia64", "3ES:xpdf-debuginfo-1:2.02-9.4.ppc", "3ES:xpdf-debuginfo-1:2.02-9.4.s390", "3ES:xpdf-debuginfo-1:2.02-9.4.s390x", "3ES:xpdf-debuginfo-1:2.02-9.4.x86_64", "3WS:xpdf-1:2.02-9.4.i386", "3WS:xpdf-1:2.02-9.4.ia64", "3WS:xpdf-1:2.02-9.4.ppc", "3WS:xpdf-1:2.02-9.4.s390", "3WS:xpdf-1:2.02-9.4.s390x", "3WS:xpdf-1:2.02-9.4.src", "3WS:xpdf-1:2.02-9.4.x86_64", "3WS:xpdf-debuginfo-1:2.02-9.4.i386", "3WS:xpdf-debuginfo-1:2.02-9.4.ia64", "3WS:xpdf-debuginfo-1:2.02-9.4.ppc", "3WS:xpdf-debuginfo-1:2.02-9.4.s390", "3WS:xpdf-debuginfo-1:2.02-9.4.s390x", "3WS:xpdf-debuginfo-1:2.02-9.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1125" }, { "category": "external", "summary": "RHBZ#1617371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1125" } ], "release_date": "2004-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-12T18:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:xpdf-1:2.02-9.4.i386", "3AS:xpdf-1:2.02-9.4.ia64", "3AS:xpdf-1:2.02-9.4.ppc", "3AS:xpdf-1:2.02-9.4.s390", "3AS:xpdf-1:2.02-9.4.s390x", "3AS:xpdf-1:2.02-9.4.src", "3AS:xpdf-1:2.02-9.4.x86_64", "3AS:xpdf-debuginfo-1:2.02-9.4.i386", "3AS:xpdf-debuginfo-1:2.02-9.4.ia64", "3AS:xpdf-debuginfo-1:2.02-9.4.ppc", "3AS:xpdf-debuginfo-1:2.02-9.4.s390", "3AS:xpdf-debuginfo-1:2.02-9.4.s390x", "3AS:xpdf-debuginfo-1:2.02-9.4.x86_64", "3Desktop:xpdf-1:2.02-9.4.i386", "3Desktop:xpdf-1:2.02-9.4.ia64", "3Desktop:xpdf-1:2.02-9.4.ppc", "3Desktop:xpdf-1:2.02-9.4.s390", "3Desktop:xpdf-1:2.02-9.4.s390x", "3Desktop:xpdf-1:2.02-9.4.src", "3Desktop:xpdf-1:2.02-9.4.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-9.4.i386", "3Desktop:xpdf-debuginfo-1:2.02-9.4.ia64", "3Desktop:xpdf-debuginfo-1:2.02-9.4.ppc", "3Desktop:xpdf-debuginfo-1:2.02-9.4.s390", "3Desktop:xpdf-debuginfo-1:2.02-9.4.s390x", "3Desktop:xpdf-debuginfo-1:2.02-9.4.x86_64", "3ES:xpdf-1:2.02-9.4.i386", "3ES:xpdf-1:2.02-9.4.ia64", "3ES:xpdf-1:2.02-9.4.ppc", "3ES:xpdf-1:2.02-9.4.s390", "3ES:xpdf-1:2.02-9.4.s390x", "3ES:xpdf-1:2.02-9.4.src", "3ES:xpdf-1:2.02-9.4.x86_64", "3ES:xpdf-debuginfo-1:2.02-9.4.i386", "3ES:xpdf-debuginfo-1:2.02-9.4.ia64", "3ES:xpdf-debuginfo-1:2.02-9.4.ppc", "3ES:xpdf-debuginfo-1:2.02-9.4.s390", "3ES:xpdf-debuginfo-1:2.02-9.4.s390x", "3ES:xpdf-debuginfo-1:2.02-9.4.x86_64", "3WS:xpdf-1:2.02-9.4.i386", "3WS:xpdf-1:2.02-9.4.ia64", "3WS:xpdf-1:2.02-9.4.ppc", "3WS:xpdf-1:2.02-9.4.s390", "3WS:xpdf-1:2.02-9.4.s390x", "3WS:xpdf-1:2.02-9.4.src", "3WS:xpdf-1:2.02-9.4.x86_64", "3WS:xpdf-debuginfo-1:2.02-9.4.i386", "3WS:xpdf-debuginfo-1:2.02-9.4.ia64", "3WS:xpdf-debuginfo-1:2.02-9.4.ppc", "3WS:xpdf-debuginfo-1:2.02-9.4.s390", "3WS:xpdf-debuginfo-1:2.02-9.4.s390x", "3WS:xpdf-debuginfo-1:2.02-9.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:018" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.