summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200410-20.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200410-20.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200410-20.xml')
-rw-r--r--metadata/glsa/glsa-200410-20.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200410-20.xml b/metadata/glsa/glsa-200410-20.xml
new file mode 100644
index 000000000000..6d74eea6c6be
--- /dev/null
+++ b/metadata/glsa/glsa-200410-20.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200410-20">
+ <title>Xpdf, CUPS: Multiple integer overflows</title>
+ <synopsis>
+ Multiple integer overflows were discovered in Xpdf, potentially resulting
+ in execution of arbitrary code upon viewing a malicious PDF file. CUPS
+ includes Xpdf code and therefore is vulnerable to the same issues.
+ </synopsis>
+ <product type="ebuild">Xpdf</product>
+ <announced>2004-10-21</announced>
+ <revised>2004-11-06: 02</revised>
+ <bug>69662</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-text/xpdf" auto="yes" arch="*">
+ <unaffected range="ge">3.00-r5</unaffected>
+ <vulnerable range="le">3.00-r4</vulnerable>
+ </package>
+ <package name="net-print/cups" auto="yes" arch="*">
+ <unaffected range="ge">1.1.20-r5</unaffected>
+ <vulnerable range="le">1.1.20-r4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Xpdf is an open source viewer for Portable Document Format (PDF) files. The
+ Common UNIX Printing System (CUPS) is a cross-platform print spooler that
+ includes some Xpdf code.
+ </p>
+ </background>
+ <description>
+ <p>
+ Chris Evans discovered multiple integer overflow issues in Xpdf.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could entice an user to open a specially-crafted PDF file,
+ potentially resulting in execution of arbitrary code with the rights of the
+ user running Xpdf. By enticing an user to directly print the PDF file to a
+ CUPS printer, an attacker could also crash the CUPS spooler or execute
+ arbitrary code with the rights of the CUPS spooler, which is usually the
+ "lp" user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Xpdf users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/xpdf-3.00-r5"</code>
+ <p>
+ All CUPS users should also upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.1.20-r5"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888">CAN-2004-0888</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889">CAN-2004-0889</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2004-10-21T10:10:18Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-10-21T14:18:53Z">
+ koon
+ </metadata>
+</glsa>