`

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated Xpdf packages fix security vulnerability.
Advisory ID:       RHSA-2003:196-02
Issue date:        2003-06-18
Updated on:        2003-07-17
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         RHSA-2003:137
CVE Names:         CAN-2003-0434
- ---------------------------------------------------------------------

1. Topic:

Updated Xpdf packages are available that fix a vulnerability where a
malicious PDF document could run arbitrary code.

[Updated 16 July 2003]
Updated packages are now available, as the original errata packages did not
fix all possible ways of exploiting this vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

Xpdf is an X Window System based viewer for Portable Document Format
(PDF) files.

Martyn Gilmore discovered a flaw in various PDF viewers and readers. An
attacker can embed malicious external-type hyperlinks that, if activated or
followed by a victim, can execute arbitrary shell commands.   The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0434 to this issue.

All users of Xpdf are advised to upgrade to these errata packages, which
contain a backported security patch that corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):

79680 - xpdf packaging issues

6. RPMs required:

Red Hat Linux 7.1:

SRPMS: 
 

i386: 
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
  
  
  
 

Red Hat Linux 8.0:

SRPMS: 
 

i386: 
  
  
  
  
 

Red Hat Linux 9:

SRPMS: 
 

i386: 
  
  
  
  
 



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
dfdc27db65d2706554a3a35a1e4c7e0a 7.1/en/os/SRPMS/xpdf-0.92-4.71.2.src.rpm
56083c770c865432ee611c64cffa42f6 7.1/en/os/i386/xpdf-0.92-4.71.2.i386.rpm
936f5aad703113ac64b3ebd608c21f48 7.2/en/os/SRPMS/xpdf-0.92-10.src.rpm
3b37ceb7ac361a02b60dddf011a5f58d 7.2/en/os/i386/xpdf-0.92-10.i386.rpm
ef4ed48238c8d9bfb7125311aea1d000 7.2/en/os/ia64/xpdf-0.92-10.ia64.rpm
bbbca3b1e966cfbfbf4d05934f289a11 7.3/en/os/SRPMS/xpdf-1.00-7.src.rpm
5120b76b6af8c48a3311f3d69a3cdaa0 7.3/en/os/i386/xpdf-1.00-7.i386.rpm
ddd9c3f4413e16dac99787715d735c44 7.3/en/os/i386/xpdf-chinese-simplified-1.00-7.i386.rpm
466a0f0dd7b872ae52458bd395e79d7a 7.3/en/os/i386/xpdf-chinese-traditional-1.00-7.i386.rpm
37390017f6ace8b30b0f5eec13dc31a6 7.3/en/os/i386/xpdf-japanese-1.00-7.i386.rpm
58806d04ec73add2c288b522f792dada 7.3/en/os/i386/xpdf-korean-1.00-7.i386.rpm
d067a494ef6880548e68921d6d8f93a2 8.0/en/os/SRPMS/xpdf-1.01-12.src.rpm
ee5f74ddc384aa52d3d87aa215f4adf2 8.0/en/os/i386/xpdf-1.01-12.i386.rpm
bd0f09fcdb6530d5ea00f0e5812094b3 8.0/en/os/i386/xpdf-chinese-simplified-1.01-12.i386.rpm
1d1fd8d47f01c2288d0e265d1b3f8307 8.0/en/os/i386/xpdf-chinese-traditional-1.01-12.i386.rpm
5eb08e7781c8a6f347f1f0b9c6c777c7 8.0/en/os/i386/xpdf-japanese-1.01-12.i386.rpm
3afffdb1cfb92d5755cb804bfae1a3c4 8.0/en/os/i386/xpdf-korean-1.01-12.i386.rpm
afb14526ec5cdfe9b0ffb95dc2c63709 9/en/os/SRPMS/xpdf-2.01-11.src.rpm
142e668bb198b78e25db0202e5b04e04 9/en/os/i386/xpdf-2.01-11.i386.rpm
ef59838e701dc44fcaf6606a4b478377 9/en/os/i386/xpdf-chinese-simplified-2.01-11.i386.rpm
d96168e7862b86e7a81a36afabdfb25d 9/en/os/i386/xpdf-chinese-traditional-2.01-11.i386.rpm
a805a60fddeb36df6d0ccf79e22199a7 9/en/os/i386/xpdf-japanese-2.01-11.i386.rpm
98208ce3a9324b4a9cc9274d807b26e0 9/en/os/i386/xpdf-korean-2.01-11.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from  Product Signing Keys - Red Hat Customer Portal

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:
 
  
CVE -CVE-2003-0434

9. Contact:

The Red Hat security contact is <secalert@RedHat.com>.  More contact
details at  All Red Hat products

Copyright 2003 Red Hat, Inc.

`

RedHat: xpdf arbitrary code execution vulnerability RHSA-2003:196-02

Anattacker can embed malicious external-type hyperlinks that, if activated orfollowed by a victim, can execute arbitrary shell commands.

Summary



Summary

Xpdf is an X Window System based viewer for Portable Document Format(PDF) files.Martyn Gilmore discovered a flaw in various PDF viewers and readers. Anattacker can embed malicious external-type hyperlinks that, if activated orfollowed by a victim, can execute arbitrary shell commands. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2003-0434 to this issue.All users of Xpdf are advised to upgrade to these errata packages, whichcontain a backported security patch that corrects this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):
79680 - xpdf packaging issues
6. RPMs required:
Red Hat Linux 7.1:
SRPMS:

i386:

Red Hat Linux 7.2:
SRPMS:

i386:

ia64:

Red Hat Linux 7.3:
SRPMS:

i386:





Red Hat Linux 8.0:
SRPMS:

i386:





Red Hat Linux 9:
SRPMS:

i386:







7. Verification:
MD5 sum Package Name dfdc27db65d2706554a3a35a1e4c7e0a 7.1/en/os/SRPMS/xpdf-0.92-4.71.2.src.rpm 56083c770c865432ee611c64cffa42f6 7.1/en/os/i386/xpdf-0.92-4.71.2.i386.rpm 936f5aad703113ac64b3ebd608c21f48 7.2/en/os/SRPMS/xpdf-0.92-10.src.rpm 3b37ceb7ac361a02b60dddf011a5f58d 7.2/en/os/i386/xpdf-0.92-10.i386.rpm ef4ed48238c8d9bfb7125311aea1d000 7.2/en/os/ia64/xpdf-0.92-10.ia64.rpm bbbca3b1e966cfbfbf4d05934f289a11 7.3/en/os/SRPMS/xpdf-1.00-7.src.rpm 5120b76b6af8c48a3311f3d69a3cdaa0 7.3/en/os/i386/xpdf-1.00-7.i386.rpm ddd9c3f4413e16dac99787715d735c44 7.3/en/os/i386/xpdf-chinese-simplified-1.00-7.i386.rpm 466a0f0dd7b872ae52458bd395e79d7a 7.3/en/os/i386/xpdf-chinese-traditional-1.00-7.i386.rpm 37390017f6ace8b30b0f5eec13dc31a6 7.3/en/os/i386/xpdf-japanese-1.00-7.i386.rpm 58806d04ec73add2c288b522f792dada 7.3/en/os/i386/xpdf-korean-1.00-7.i386.rpm d067a494ef6880548e68921d6d8f93a2 8.0/en/os/SRPMS/xpdf-1.01-12.src.rpm ee5f74ddc384aa52d3d87aa215f4adf2 8.0/en/os/i386/xpdf-1.01-12.i386.rpm bd0f09fcdb6530d5ea00f0e5812094b3 8.0/en/os/i386/xpdf-chinese-simplified-1.01-12.i386.rpm 1d1fd8d47f01c2288d0e265d1b3f8307 8.0/en/os/i386/xpdf-chinese-traditional-1.01-12.i386.rpm 5eb08e7781c8a6f347f1f0b9c6c777c7 8.0/en/os/i386/xpdf-japanese-1.01-12.i386.rpm 3afffdb1cfb92d5755cb804bfae1a3c4 8.0/en/os/i386/xpdf-korean-1.01-12.i386.rpm afb14526ec5cdfe9b0ffb95dc2c63709 9/en/os/SRPMS/xpdf-2.01-11.src.rpm 142e668bb198b78e25db0202e5b04e04 9/en/os/i386/xpdf-2.01-11.i386.rpm ef59838e701dc44fcaf6606a4b478377 9/en/os/i386/xpdf-chinese-simplified-2.01-11.i386.rpm d96168e7862b86e7a81a36afabdfb25d 9/en/os/i386/xpdf-chinese-traditional-2.01-11.i386.rpm a805a60fddeb36df6d0ccf79e22199a7 9/en/os/i386/xpdf-japanese-2.01-11.i386.rpm 98208ce3a9324b4a9cc9274d807b26e0 9/en/os/i386/xpdf-korean-2.01-11.i386.rpm

These packages are GPG signed by Red Hat for security. Our key is available from Product Signing Keys - Red Hat Customer Portal
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

References

Package List


Severity
Advisory ID: RHSA-2003:196-02
Issued Date: : 2003-06-18
Updated on: 2003-07-17
Product: Red Hat Linux
Keywords:
Cross references:
Obsoletes: RHSA-2003:137
CVE Names: CAN-2003-0434

Topic


Topic

Updated Xpdf packages are available that fix a vulnerability where a

malicious PDF document could run arbitrary code.

[Updated 16 July 2003]

Updated packages are now available, as the original errata packages did not

fix all possible ways of exploiting this vulnerability.


 

Relevant Releases Architectures

Red Hat Linux 7.1 - i386

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

Red Hat Linux 8.0 - i386

Red Hat Linux 9 - i386


Bugs Fixed


Related News