xpdf, poppler, cupsys, tetex-bin vulnerabilities

Related Vulnerabilities: CVE-2005-3624   CVE-2005-3625   CVE-2005-3626   CVE-2005-3627  

Chris Evans discovered several integer overflows in the XPDF code, which is present in xpdf, the Poppler library, and tetex-bin. By tricking an user into opening a specially crafted PDF file, an attacker could exploit this to execute arbitrary code with the privileges of the application that processes the document.

The CUPS printing system also uses XPDF code to convert PDF files to PostScript. By attempting to print such a crafted PDF file, a remote attacker could execute arbitrary code with the privileges of the printer server (user ‘cupsys’).

6 January 2006

xpdf, poppler, cupsys, tetex-bin vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 5.10
  • Ubuntu 5.04
  • Ubuntu 4.10

Software Description

Details

Chris Evans discovered several integer overflows in the XPDF code, which is present in xpdf, the Poppler library, and tetex-bin. By tricking an user into opening a specially crafted PDF file, an attacker could exploit this to execute arbitrary code with the privileges of the application that processes the document.

The CUPS printing system also uses XPDF code to convert PDF files to PostScript. By attempting to print such a crafted PDF file, a remote attacker could execute arbitrary code with the privileges of the printer server (user ‘cupsys’).

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 5.10
cupsys
libpoppler0c2
tetex-bin
xpdf-reader
xpdf-utils
Ubuntu 5.04
cupsys
libpoppler0c2
tetex-bin
xpdf-reader
xpdf-utils
Ubuntu 4.10
cupsys
libpoppler0c2
tetex-bin
xpdf-reader
xpdf-utils

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

References