Xpdf, CUPS: Multiple integer overflows — GLSA 200410-20

Multiple integer overflows were discovered in Xpdf, potentially resulting in execution of arbitrary code upon viewing a malicious PDF file. CUPS includes Xpdf code and therefore is vulnerable to the same issues.

Affected packages

app-text/xpdf on all architectures
Affected versions <= 3.00-r4
Unaffected versions >= 3.00-r5
net-print/cups on all architectures
Affected versions <= 1.1.20-r4
Unaffected versions >= 1.1.20-r5

Background

Xpdf is an open source viewer for Portable Document Format (PDF) files. The Common UNIX Printing System (CUPS) is a cross-platform print spooler that includes some Xpdf code.

Description

Chris Evans discovered multiple integer overflow issues in Xpdf.

Impact

An attacker could entice an user to open a specially-crafted PDF file, potentially resulting in execution of arbitrary code with the rights of the user running Xpdf. By enticing an user to directly print the PDF file to a CUPS printer, an attacker could also crash the CUPS spooler or execute arbitrary code with the rights of the CUPS spooler, which is usually the "lp" user.

Workaround

There is no known workaround at this time.

Resolution

All Xpdf users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r5"

All CUPS users should also upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.20-r5"

References

Release date
October 21, 2004

Latest revision
November 06, 2004: 02

Severity
normal

Exploitable
remote

Bugzilla entries