Lucene search

K
gentooGentoo FoundationGLSA-200410-20
HistoryOct 21, 2004 - 12:00 a.m.

Xpdf, CUPS: Multiple integer overflows

2004-10-2100:00:00
Gentoo Foundation
security.gentoo.org
11

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.07 Low

EPSS

Percentile

93.9%

Background

Xpdf is an open source viewer for Portable Document Format (PDF) files. The Common UNIX Printing System (CUPS) is a cross-platform print spooler that includes some Xpdf code.

Description

Chris Evans discovered multiple integer overflow issues in Xpdf.

Impact

An attacker could entice an user to open a specially-crafted PDF file, potentially resulting in execution of arbitrary code with the rights of the user running Xpdf. By enticing an user to directly print the PDF file to a CUPS printer, an attacker could also crash the CUPS spooler or execute arbitrary code with the rights of the CUPS spooler, which is usually the “lp” user.

Workaround

There is no known workaround at this time.

Resolution

All Xpdf users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r5"

All CUPS users should also upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.20-r5"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-text/xpdf<= 3.00-r4UNKNOWN
Gentooanyallnet-print/cups<= 1.1.20-r4UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.07 Low

EPSS

Percentile

93.9%