- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: xpdf security update
Advisory ID:       RHSA-2005:840-02
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:840.html
Issue date:        2005-12-06
Updated on:        2005-12-20
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3191 CVE-2005-3192 CVE-2005-3193
- ---------------------------------------------------------------------1. Summary:

An updated xpdf package that fixes several security issues is now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

[Updated 20 Dec 2005]
The initial fix for these issues was incomplete. The packages have been
updated with a more complete fix.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The xpdf package is an X Window System-based viewer for Portable Document
Format (PDF) files.

Several flaws were discovered in Xpdf.  An attacker could construct a
carefully crafted PDF file that could cause Xpdf to crash or possibly
execute arbitrary code when opened.  The Common Vulnerabilities and
Exposures project assigned the names CVE-2005-3191, CVE-2005-3192, and
CVE-2005-3193 to these issues.

Users of Xpdf should upgrade to this updated package, which contains a
backported patch to resolve these issues.

Red Hat would like to thank Derek B. Noonburg for reporting this issue and
providing a patch.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

173888 - CVE-2005-3193 xpdf issues (CVE-2005-3191 CVE-2005-3192)


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
62488b664f387dbc445f2599cd271fb1  xpdf-0.92-17.src.rpm

i386:
a35ec0b6b7dc5b0e3da4ef9693bb4f10  xpdf-0.92-17.i386.rpm

ia64:
35b35e3afa2988670448cbb11416f295  xpdf-0.92-17.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
62488b664f387dbc445f2599cd271fb1  xpdf-0.92-17.src.rpm

ia64:
35b35e3afa2988670448cbb11416f295  xpdf-0.92-17.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
62488b664f387dbc445f2599cd271fb1  xpdf-0.92-17.src.rpm

i386:
a35ec0b6b7dc5b0e3da4ef9693bb4f10  xpdf-0.92-17.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
62488b664f387dbc445f2599cd271fb1  xpdf-0.92-17.src.rpm

i386:
a35ec0b6b7dc5b0e3da4ef9693bb4f10  xpdf-0.92-17.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
d36145286daa040f00c2c4a8f279aa1e  xpdf-2.02-9.8.src.rpm

i386:
5588e8d776743176ee1988803d1d7ad1  xpdf-2.02-9.8.i386.rpm

ia64:
a8a44a7875d791e4a41ebc523b2a4160  xpdf-2.02-9.8.ia64.rpm

ppc:
2f0bb7d6a85d9887b9a6f8baa48c1914  xpdf-2.02-9.8.ppc.rpm

s390:
bbcffd95a3f13dd2b007d4719a7baf10  xpdf-2.02-9.8.s390.rpm

s390x:
ec00da6cceeace46c20c8396564c7bc9  xpdf-2.02-9.8.s390x.rpm

x86_64:
710b1db79adecdee276eae828602ee1e  xpdf-2.02-9.8.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
d36145286daa040f00c2c4a8f279aa1e  xpdf-2.02-9.8.src.rpm

i386:
5588e8d776743176ee1988803d1d7ad1  xpdf-2.02-9.8.i386.rpm

x86_64:
710b1db79adecdee276eae828602ee1e  xpdf-2.02-9.8.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
d36145286daa040f00c2c4a8f279aa1e  xpdf-2.02-9.8.src.rpm

i386:
5588e8d776743176ee1988803d1d7ad1  xpdf-2.02-9.8.i386.rpm

ia64:
a8a44a7875d791e4a41ebc523b2a4160  xpdf-2.02-9.8.ia64.rpm

x86_64:
710b1db79adecdee276eae828602ee1e  xpdf-2.02-9.8.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
d36145286daa040f00c2c4a8f279aa1e  xpdf-2.02-9.8.src.rpm

i386:
5588e8d776743176ee1988803d1d7ad1  xpdf-2.02-9.8.i386.rpm

ia64:
a8a44a7875d791e4a41ebc523b2a4160  xpdf-2.02-9.8.ia64.rpm

x86_64:
710b1db79adecdee276eae828602ee1e  xpdf-2.02-9.8.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
d9b785314985cb40a6140d3cb73fd2ab  xpdf-3.00-11.10.src.rpm

i386:
79efaf8403963ebb2506c295d6b2f77d  xpdf-3.00-11.10.i386.rpm

ia64:
b058289401c54ace50b57dae59b86fa0  xpdf-3.00-11.10.ia64.rpm

ppc:
128da0cd0f68b2953c131369f2028939  xpdf-3.00-11.10.ppc.rpm

s390:
134f14919b8015aa392a0eab434d4d88  xpdf-3.00-11.10.s390.rpm

s390x:
1647a4a8b76bbe27b2c4dc30d47ee7b8  xpdf-3.00-11.10.s390x.rpm

x86_64:
05f1e4ecdf15bc2509b1807951f59298  xpdf-3.00-11.10.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
d9b785314985cb40a6140d3cb73fd2ab  xpdf-3.00-11.10.src.rpm

i386:
79efaf8403963ebb2506c295d6b2f77d  xpdf-3.00-11.10.i386.rpm

x86_64:
05f1e4ecdf15bc2509b1807951f59298  xpdf-3.00-11.10.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
d9b785314985cb40a6140d3cb73fd2ab  xpdf-3.00-11.10.src.rpm

i386:
79efaf8403963ebb2506c295d6b2f77d  xpdf-3.00-11.10.i386.rpm

ia64:
b058289401c54ace50b57dae59b86fa0  xpdf-3.00-11.10.ia64.rpm

x86_64:
05f1e4ecdf15bc2509b1807951f59298  xpdf-3.00-11.10.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
d9b785314985cb40a6140d3cb73fd2ab  xpdf-3.00-11.10.src.rpm

i386:
79efaf8403963ebb2506c295d6b2f77d  xpdf-3.00-11.10.i386.rpm

ia64:
b058289401c54ace50b57dae59b86fa0  xpdf-3.00-11.10.ia64.rpm

x86_64:
05f1e4ecdf15bc2509b1807951f59298  xpdf-3.00-11.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: xpdf security update RHSA-2005:840-02

An updated xpdf package that fixes several security issues is now available

Summary



Summary

The xpdf package is an X Window System-based viewer for Portable Document Format (PDF) files. Several flaws were discovered in Xpdf. An attacker could construct a carefully crafted PDF file that could cause Xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project assigned the names CVE-2005-3191, CVE-2005-3192, and CVE-2005-3193 to these issues. Users of Xpdf should upgrade to this updated package, which contains a backported patch to resolve these issues. Red Hat would like to thank Derek B. Noonburg for reporting this issue and providing a patch.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
173888 - CVE-2005-3193 xpdf issues (CVE-2005-3191 CVE-2005-3192)

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 62488b664f387dbc445f2599cd271fb1 xpdf-0.92-17.src.rpm
i386: a35ec0b6b7dc5b0e3da4ef9693bb4f10 xpdf-0.92-17.i386.rpm
ia64: 35b35e3afa2988670448cbb11416f295 xpdf-0.92-17.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 62488b664f387dbc445f2599cd271fb1 xpdf-0.92-17.src.rpm
ia64: 35b35e3afa2988670448cbb11416f295 xpdf-0.92-17.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 62488b664f387dbc445f2599cd271fb1 xpdf-0.92-17.src.rpm
i386: a35ec0b6b7dc5b0e3da4ef9693bb4f10 xpdf-0.92-17.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 62488b664f387dbc445f2599cd271fb1 xpdf-0.92-17.src.rpm
i386: a35ec0b6b7dc5b0e3da4ef9693bb4f10 xpdf-0.92-17.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: d36145286daa040f00c2c4a8f279aa1e xpdf-2.02-9.8.src.rpm
i386: 5588e8d776743176ee1988803d1d7ad1 xpdf-2.02-9.8.i386.rpm
ia64: a8a44a7875d791e4a41ebc523b2a4160 xpdf-2.02-9.8.ia64.rpm
ppc: 2f0bb7d6a85d9887b9a6f8baa48c1914 xpdf-2.02-9.8.ppc.rpm
s390: bbcffd95a3f13dd2b007d4719a7baf10 xpdf-2.02-9.8.s390.rpm
s390x: ec00da6cceeace46c20c8396564c7bc9 xpdf-2.02-9.8.s390x.rpm
x86_64: 710b1db79adecdee276eae828602ee1e xpdf-2.02-9.8.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: d36145286daa040f00c2c4a8f279aa1e xpdf-2.02-9.8.src.rpm
i386: 5588e8d776743176ee1988803d1d7ad1 xpdf-2.02-9.8.i386.rpm
x86_64: 710b1db79adecdee276eae828602ee1e xpdf-2.02-9.8.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: d36145286daa040f00c2c4a8f279aa1e xpdf-2.02-9.8.src.rpm
i386: 5588e8d776743176ee1988803d1d7ad1 xpdf-2.02-9.8.i386.rpm
ia64: a8a44a7875d791e4a41ebc523b2a4160 xpdf-2.02-9.8.ia64.rpm
x86_64: 710b1db79adecdee276eae828602ee1e xpdf-2.02-9.8.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: d36145286daa040f00c2c4a8f279aa1e xpdf-2.02-9.8.src.rpm
i386: 5588e8d776743176ee1988803d1d7ad1 xpdf-2.02-9.8.i386.rpm
ia64: a8a44a7875d791e4a41ebc523b2a4160 xpdf-2.02-9.8.ia64.rpm
x86_64: 710b1db79adecdee276eae828602ee1e xpdf-2.02-9.8.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: d9b785314985cb40a6140d3cb73fd2ab xpdf-3.00-11.10.src.rpm
i386: 79efaf8403963ebb2506c295d6b2f77d xpdf-3.00-11.10.i386.rpm
ia64: b058289401c54ace50b57dae59b86fa0 xpdf-3.00-11.10.ia64.rpm
ppc: 128da0cd0f68b2953c131369f2028939 xpdf-3.00-11.10.ppc.rpm
s390: 134f14919b8015aa392a0eab434d4d88 xpdf-3.00-11.10.s390.rpm
s390x: 1647a4a8b76bbe27b2c4dc30d47ee7b8 xpdf-3.00-11.10.s390x.rpm
x86_64: 05f1e4ecdf15bc2509b1807951f59298 xpdf-3.00-11.10.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: d9b785314985cb40a6140d3cb73fd2ab xpdf-3.00-11.10.src.rpm
i386: 79efaf8403963ebb2506c295d6b2f77d xpdf-3.00-11.10.i386.rpm
x86_64: 05f1e4ecdf15bc2509b1807951f59298 xpdf-3.00-11.10.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: d9b785314985cb40a6140d3cb73fd2ab xpdf-3.00-11.10.src.rpm
i386: 79efaf8403963ebb2506c295d6b2f77d xpdf-3.00-11.10.i386.rpm
ia64: b058289401c54ace50b57dae59b86fa0 xpdf-3.00-11.10.ia64.rpm
x86_64: 05f1e4ecdf15bc2509b1807951f59298 xpdf-3.00-11.10.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: d9b785314985cb40a6140d3cb73fd2ab xpdf-3.00-11.10.src.rpm
i386: 79efaf8403963ebb2506c295d6b2f77d xpdf-3.00-11.10.i386.rpm
ia64: b058289401c54ace50b57dae59b86fa0 xpdf-3.00-11.10.ia64.rpm
x86_64: 05f1e4ecdf15bc2509b1807951f59298 xpdf-3.00-11.10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193

Package List


Severity
Advisory ID: RHSA-2005:840-02
Advisory URL: https://access.redhat.com/errata/RHSA-2005:840.html
Issued Date: : 2005-12-06
Updated on: 2005-12-20
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3191 CVE-2005-3192 CVE-2005-3193 An updated xpdf package that fixes several security issues is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. [Updated 20 Dec 2005] The initial fix for these issues was incomplete. The packages have been updated with a more complete fix.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News