Red Hat 8870 Published by

An updated xpdf package is available for Red Hat Enterprise Linux 2.1 and 3

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated xpdf package fixes security flaws
Advisory ID: RHSA-2004:592-01
Issue date: 2004-10-27
Updated on: 2004-10-27
Product: Red Hat Enterprise Linux
Obsoletes: RHSA-2004:197
CVE Names: CAN-2004-0888
----------------------------------------------------------------------

1. Summary:

An updated xpdf package that fixes a number of integer overflow security flaws is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64



3. Problem description:

Xpdf is an X Window System based viewer for Portable Document Format (PDF) files.

During a source code audit, Chris Evans and others discovered a number of integer overflow bugs that affected all versions of xpdf. An attacker could construct a carefully crafted PDF file that could cause xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0888 to this issue.

Users of xpdf are advised to upgrade to this errata package, which contains a backported patch correcting these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

135393 - CAN-2004-0888 xpdf integer overflows

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/xpdf-0.92-13.src.rpm
eb893292a8acc37274ca39ed1c5167b7 xpdf-0.92-13.src.rpm

i386:
e7fc401fa264c14f291722cc6882bace xpdf-0.92-13.i386.rpm

ia64:
59ff577e0a5f8690fd2f866698c18a24 xpdf-0.92-13.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/xpdf-0.92-13.src.rpm
eb893292a8acc37274ca39ed1c5167b7 xpdf-0.92-13.src.rpm

ia64:
59ff577e0a5f8690fd2f866698c18a24 xpdf-0.92-13.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/xpdf-0.92-13.src.rpm
eb893292a8acc37274ca39ed1c5167b7 xpdf-0.92-13.src.rpm

i386:
e7fc401fa264c14f291722cc6882bace xpdf-0.92-13.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/xpdf-0.92-13.src.rpm
eb893292a8acc37274ca39ed1c5167b7 xpdf-0.92-13.src.rpm

i386:
e7fc401fa264c14f291722cc6882bace xpdf-0.92-13.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-9.3.src.rpm
d5e0ad682a7e83311d5588ef25984329 xpdf-2.02-9.3.src.rpm

i386:
c62ccce8752958320f429b2f0275b583 xpdf-2.02-9.3.i386.rpm

ia64:
5e54249c54111231f3e75f82dd7b7382 xpdf-2.02-9.3.ia64.rpm

ppc:
5d9553b6885a16fdf76e4e5d6124ca3d xpdf-2.02-9.3.ppc.rpm

s390:
933965cf519099e14f691957821ed33e xpdf-2.02-9.3.s390.rpm

s390x:
bc33104553fa2bc65484df8b0cdfc214 xpdf-2.02-9.3.s390x.rpm

x86_64:
a5a3d7385ddd6a097a28bbf61e0191c6 xpdf-2.02-9.3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-9.3.src.rpm
d5e0ad682a7e83311d5588ef25984329 xpdf-2.02-9.3.src.rpm

i386:
c62ccce8752958320f429b2f0275b583 xpdf-2.02-9.3.i386.rpm

x86_64:
a5a3d7385ddd6a097a28bbf61e0191c6 xpdf-2.02-9.3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-9.3.src.rpm
d5e0ad682a7e83311d5588ef25984329 xpdf-2.02-9.3.src.rpm

i386:
c62ccce8752958320f429b2f0275b583 xpdf-2.02-9.3.i386.rpm

ia64:
5e54249c54111231f3e75f82dd7b7382 xpdf-2.02-9.3.ia64.rpm

x86_64:
a5a3d7385ddd6a097a28bbf61e0191c6 xpdf-2.02-9.3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-9.3.src.rpm
d5e0ad682a7e83311d5588ef25984329 xpdf-2.02-9.3.src.rpm

i386:
c62ccce8752958320f429b2f0275b583 xpdf-2.02-9.3.i386.rpm

ia64:
5e54249c54111231f3e75f82dd7b7382 xpdf-2.02-9.3.ia64.rpm

x86_64:
a5a3d7385ddd6a097a28bbf61e0191c6 xpdf-2.02-9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.