- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: xpdf security update
Advisory ID:       RHSA-2005:840-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:840.html
Issue date:        2005-12-06
Updated on:        2005-12-06
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-3193
- ---------------------------------------------------------------------1. Summary:

An updated xpdf package that fixes several security issues is now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The xpdf package is an X Window System-based viewer for Portable Document
Format (PDF) files.

Several flaws were discovered in Xpdf.  An attacker could construct a
carefully crafted PDF file that could cause Xpdf to crash or possibly
execute arbitrary code when opened.  The Common Vulnerabilities and
Exposures project assigned the name CAN-2005-3193 to these issues.

Users of Xpdf should upgrade to this updated package, which contains a
backported patch to resolve these issues.

Red Hat would like to thank Derek B. Noonburg for reporting this issue and
providing a patch.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

173888 - CVE-2005-3193 xpdf issues


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
7a1ec5ee2b0e182671178e129d23d02f  xpdf-0.92-16.src.rpm

i386:
631fd9d85e54b843f39cfece3c96e299  xpdf-0.92-16.i386.rpm

ia64:
bd83cdfddc43521d6877fef706fda973  xpdf-0.92-16.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
7a1ec5ee2b0e182671178e129d23d02f  xpdf-0.92-16.src.rpm

ia64:
bd83cdfddc43521d6877fef706fda973  xpdf-0.92-16.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
7a1ec5ee2b0e182671178e129d23d02f  xpdf-0.92-16.src.rpm

i386:
631fd9d85e54b843f39cfece3c96e299  xpdf-0.92-16.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
7a1ec5ee2b0e182671178e129d23d02f  xpdf-0.92-16.src.rpm

i386:
631fd9d85e54b843f39cfece3c96e299  xpdf-0.92-16.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
2faf50967ceb94d897d52eb9c29429c3  xpdf-2.02-9.7.src.rpm

i386:
e5ec318a045404236d7515c512c52e18  xpdf-2.02-9.7.i386.rpm

ia64:
1dc462b0bfeb0a11a608d2de041adafd  xpdf-2.02-9.7.ia64.rpm

ppc:
0d98945bc02703d08dbf833d0e1787aa  xpdf-2.02-9.7.ppc.rpm

s390:
3cb519b83be112558603623fee44c528  xpdf-2.02-9.7.s390.rpm

s390x:
eac98a768aa2c0b25af4d102ff1569b8  xpdf-2.02-9.7.s390x.rpm

x86_64:
a6e7d4a9449af1f6147b094497aa33b9  xpdf-2.02-9.7.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
2faf50967ceb94d897d52eb9c29429c3  xpdf-2.02-9.7.src.rpm

i386:
e5ec318a045404236d7515c512c52e18  xpdf-2.02-9.7.i386.rpm

x86_64:
a6e7d4a9449af1f6147b094497aa33b9  xpdf-2.02-9.7.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
2faf50967ceb94d897d52eb9c29429c3  xpdf-2.02-9.7.src.rpm

i386:
e5ec318a045404236d7515c512c52e18  xpdf-2.02-9.7.i386.rpm

ia64:
1dc462b0bfeb0a11a608d2de041adafd  xpdf-2.02-9.7.ia64.rpm

x86_64:
a6e7d4a9449af1f6147b094497aa33b9  xpdf-2.02-9.7.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
2faf50967ceb94d897d52eb9c29429c3  xpdf-2.02-9.7.src.rpm

i386:
e5ec318a045404236d7515c512c52e18  xpdf-2.02-9.7.i386.rpm

ia64:
1dc462b0bfeb0a11a608d2de041adafd  xpdf-2.02-9.7.ia64.rpm

x86_64:
a6e7d4a9449af1f6147b094497aa33b9  xpdf-2.02-9.7.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
4a2f45dcb7f3fae59d0e8f1c50c646e8  xpdf-3.00-11.9.src.rpm

i386:
f163be62a078caab1af3dcda85b9245a  xpdf-3.00-11.9.i386.rpm

ia64:
7efbfbbabf316a14db820ab56dba5c33  xpdf-3.00-11.9.ia64.rpm

ppc:
d8352411a6ea0994d8dbd1aa607395bf  xpdf-3.00-11.9.ppc.rpm

s390:
29e164b50b4e59d2211658d965a9168b  xpdf-3.00-11.9.s390.rpm

s390x:
ff27714a2c97cf072a87517b38c117c9  xpdf-3.00-11.9.s390x.rpm

x86_64:
e39e5160c5f8da5bbd850f411bc09cee  xpdf-3.00-11.9.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
4a2f45dcb7f3fae59d0e8f1c50c646e8  xpdf-3.00-11.9.src.rpm

i386:
f163be62a078caab1af3dcda85b9245a  xpdf-3.00-11.9.i386.rpm

x86_64:
e39e5160c5f8da5bbd850f411bc09cee  xpdf-3.00-11.9.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
4a2f45dcb7f3fae59d0e8f1c50c646e8  xpdf-3.00-11.9.src.rpm

i386:
f163be62a078caab1af3dcda85b9245a  xpdf-3.00-11.9.i386.rpm

ia64:
7efbfbbabf316a14db820ab56dba5c33  xpdf-3.00-11.9.ia64.rpm

x86_64:
e39e5160c5f8da5bbd850f411bc09cee  xpdf-3.00-11.9.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
4a2f45dcb7f3fae59d0e8f1c50c646e8  xpdf-3.00-11.9.src.rpm

i386:
f163be62a078caab1af3dcda85b9245a  xpdf-3.00-11.9.i386.rpm

ia64:
7efbfbbabf316a14db820ab56dba5c33  xpdf-3.00-11.9.ia64.rpm

x86_64:
e39e5160c5f8da5bbd850f411bc09cee  xpdf-3.00-11.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3193

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: xpdf security update RHSA-2005:840-01

An updated xpdf package that fixes several security issues is now available

Summary



Summary

The xpdf package is an X Window System-based viewer for Portable Document Format (PDF) files. Several flaws were discovered in Xpdf. An attacker could construct a carefully crafted PDF file that could cause Xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-3193 to these issues. Users of Xpdf should upgrade to this updated package, which contains a backported patch to resolve these issues. Red Hat would like to thank Derek B. Noonburg for reporting this issue and providing a patch.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
173888 - CVE-2005-3193 xpdf issues

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 7a1ec5ee2b0e182671178e129d23d02f xpdf-0.92-16.src.rpm
i386: 631fd9d85e54b843f39cfece3c96e299 xpdf-0.92-16.i386.rpm
ia64: bd83cdfddc43521d6877fef706fda973 xpdf-0.92-16.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 7a1ec5ee2b0e182671178e129d23d02f xpdf-0.92-16.src.rpm
ia64: bd83cdfddc43521d6877fef706fda973 xpdf-0.92-16.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 7a1ec5ee2b0e182671178e129d23d02f xpdf-0.92-16.src.rpm
i386: 631fd9d85e54b843f39cfece3c96e299 xpdf-0.92-16.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 7a1ec5ee2b0e182671178e129d23d02f xpdf-0.92-16.src.rpm
i386: 631fd9d85e54b843f39cfece3c96e299 xpdf-0.92-16.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: 2faf50967ceb94d897d52eb9c29429c3 xpdf-2.02-9.7.src.rpm
i386: e5ec318a045404236d7515c512c52e18 xpdf-2.02-9.7.i386.rpm
ia64: 1dc462b0bfeb0a11a608d2de041adafd xpdf-2.02-9.7.ia64.rpm
ppc: 0d98945bc02703d08dbf833d0e1787aa xpdf-2.02-9.7.ppc.rpm
s390: 3cb519b83be112558603623fee44c528 xpdf-2.02-9.7.s390.rpm
s390x: eac98a768aa2c0b25af4d102ff1569b8 xpdf-2.02-9.7.s390x.rpm
x86_64: a6e7d4a9449af1f6147b094497aa33b9 xpdf-2.02-9.7.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 2faf50967ceb94d897d52eb9c29429c3 xpdf-2.02-9.7.src.rpm
i386: e5ec318a045404236d7515c512c52e18 xpdf-2.02-9.7.i386.rpm
x86_64: a6e7d4a9449af1f6147b094497aa33b9 xpdf-2.02-9.7.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 2faf50967ceb94d897d52eb9c29429c3 xpdf-2.02-9.7.src.rpm
i386: e5ec318a045404236d7515c512c52e18 xpdf-2.02-9.7.i386.rpm
ia64: 1dc462b0bfeb0a11a608d2de041adafd xpdf-2.02-9.7.ia64.rpm
x86_64: a6e7d4a9449af1f6147b094497aa33b9 xpdf-2.02-9.7.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 2faf50967ceb94d897d52eb9c29429c3 xpdf-2.02-9.7.src.rpm
i386: e5ec318a045404236d7515c512c52e18 xpdf-2.02-9.7.i386.rpm
ia64: 1dc462b0bfeb0a11a608d2de041adafd xpdf-2.02-9.7.ia64.rpm
x86_64: a6e7d4a9449af1f6147b094497aa33b9 xpdf-2.02-9.7.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 4a2f45dcb7f3fae59d0e8f1c50c646e8 xpdf-3.00-11.9.src.rpm
i386: f163be62a078caab1af3dcda85b9245a xpdf-3.00-11.9.i386.rpm
ia64: 7efbfbbabf316a14db820ab56dba5c33 xpdf-3.00-11.9.ia64.rpm
ppc: d8352411a6ea0994d8dbd1aa607395bf xpdf-3.00-11.9.ppc.rpm
s390: 29e164b50b4e59d2211658d965a9168b xpdf-3.00-11.9.s390.rpm
s390x: ff27714a2c97cf072a87517b38c117c9 xpdf-3.00-11.9.s390x.rpm
x86_64: e39e5160c5f8da5bbd850f411bc09cee xpdf-3.00-11.9.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 4a2f45dcb7f3fae59d0e8f1c50c646e8 xpdf-3.00-11.9.src.rpm
i386: f163be62a078caab1af3dcda85b9245a xpdf-3.00-11.9.i386.rpm
x86_64: e39e5160c5f8da5bbd850f411bc09cee xpdf-3.00-11.9.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 4a2f45dcb7f3fae59d0e8f1c50c646e8 xpdf-3.00-11.9.src.rpm
i386: f163be62a078caab1af3dcda85b9245a xpdf-3.00-11.9.i386.rpm
ia64: 7efbfbbabf316a14db820ab56dba5c33 xpdf-3.00-11.9.ia64.rpm
x86_64: e39e5160c5f8da5bbd850f411bc09cee xpdf-3.00-11.9.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 4a2f45dcb7f3fae59d0e8f1c50c646e8 xpdf-3.00-11.9.src.rpm
i386: f163be62a078caab1af3dcda85b9245a xpdf-3.00-11.9.i386.rpm
ia64: 7efbfbbabf316a14db820ab56dba5c33 xpdf-3.00-11.9.ia64.rpm
x86_64: e39e5160c5f8da5bbd850f411bc09cee xpdf-3.00-11.9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3193

Package List


Severity
Advisory ID: RHSA-2005:840-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:840.html
Issued Date: : 2005-12-06
Updated on: 2005-12-06
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-3193 An updated xpdf package that fixes several security issues is now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News