GLSA 200410-20: Xpdf, CUPS: Multiple integer overflows

Severity:normal
Title:Xpdf, CUPS: Multiple integer overflows
Date:10/21/2004
Bugs: #69662
ID:200410-20

Synopsis

Multiple integer overflows were discovered in Xpdf, potentially resulting in execution of arbitrary code upon viewing a malicious PDF file. CUPS includes Xpdf code and therefore is vulnerable to the same issues.

Background

Xpdf is an open source viewer for Portable Document Format (PDF) files. The Common UNIX Printing System (CUPS) is a cross-platform print spooler that includes some Xpdf code.

Affected packages

Package Vulnerable Unaffected Architecture(s)
app-text/xpdf <= 3.00-r4 >= 3.00-r5 All supported architectures
net-print/cups <= 1.1.20-r4 >= 1.1.20-r5 All supported architectures

Description

Chris Evans discovered multiple integer overflow issues in Xpdf.

Impact

An attacker could entice an user to open a specially-crafted PDF file, potentially resulting in execution of arbitrary code with the rights of the user running Xpdf. By enticing an user to directly print the PDF file to a CUPS printer, an attacker could also crash the CUPS spooler or execute arbitrary code with the rights of the CUPS spooler, which is usually the "lp" user.

Workaround

There is no known workaround at this time.

Resolution

All Xpdf users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r5"

All CUPS users should also upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.20-r5"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200410-20.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!