-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0159 -- RHSA-2005:057-01
                      Important: gpdf security update
                             17 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gpdf
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Desktop version 4
                   Linux variants
                   UNIX variants
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0206 CAN-2005-0064 CAN-2004-1125
                   CAN-2004-0888

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-057.html

Comment: This Red Hat advisory is for Enterprise Linux version 4 only. 
         The same vulnerability may exist in other versions, and administrators
         are advised to check the vendor's web site for further details.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: gpdf security update
Advisory ID:       RHSA-2005:057-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-057.html
Issue date:        2005-02-15
Updated on:        2005-02-15
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-1125 CAN-2005-0064 CAN-2005-0206
- - ---------------------------------------------------------------------

1. Summary:

An updated gpdf package that fixes two security issues is now available.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GPdf is a viewer for Portable Document Format (PDF) files for GNOME. 

A buffer overflow flaw was found in the Gfx::doImage function of Xpdf which
also affects GPdf due to a shared codebase. An attacker could construct a
carefully crafted PDF file that could cause GPdf to crash or possibly
execute arbitrary code when opened. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-1125 to
this issue.

A buffer overflow flaw was found in the Decrypt::makeFileKey2 function of
Xpdf which also affects GPdf due to a shared codebase. An attacker could
construct a carefully crafted PDF file that could cause GPdf to crash or
possibly execute arbitrary code when opened. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0064 to
this issue.

During a source code audit, Chris Evans and others discovered a number of
integer overflow bugs that affected all versions of Xpdf, which also
affects GPdf due to a shared codebase. An attacker could construct a
carefully crafted PDF file that could cause GPdf to crash or possibly
execute arbitrary code when opened.  This issue was assigned the name
CAN-2004-0888 by The Common Vulnerabilities and Exposures project
(cve.mitre.org). Red Hat Enterprise Linux 4 contained a fix for this issue,
but it was found to be incomplete and left 64-bit architectures vulnerable.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-0206 to this issue.

Users should update to this erratum package which contains backported
patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144210 - CAN-2004-1125 gpdf buffer overflow
145054 - CAN-2005-0064 xpdf buffer overflow
147518 - CAN-2004-0888 xpdf integer overflows

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gpdf-2.8.2-4.3.src.rpm
0d2d40d1e98b5e2ecbebabf18f4941f7  gpdf-2.8.2-4.3.src.rpm

i386:
bd095233bada6a9596cc0a27a88c3991  gpdf-2.8.2-4.3.i386.rpm

ia64:
e8ad37d8c0c724526af8d0d59f7bc8e3  gpdf-2.8.2-4.3.ia64.rpm

ppc:
226b1a316072a0aa69e9c8729a8a37ed  gpdf-2.8.2-4.3.ppc.rpm

s390:
7945af0b72f4ddc8942d00a8b279fc1c  gpdf-2.8.2-4.3.s390.rpm

s390x:
18935e86dc836057e5bc7bb0da86d281  gpdf-2.8.2-4.3.s390x.rpm

x86_64:
7438f03d85d8e28d180fa4aebc16e624  gpdf-2.8.2-4.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gpdf-2.8.2-4.3.src.rpm
0d2d40d1e98b5e2ecbebabf18f4941f7  gpdf-2.8.2-4.3.src.rpm

i386:
bd095233bada6a9596cc0a27a88c3991  gpdf-2.8.2-4.3.i386.rpm

x86_64:
7438f03d85d8e28d180fa4aebc16e624  gpdf-2.8.2-4.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gpdf-2.8.2-4.3.src.rpm
0d2d40d1e98b5e2ecbebabf18f4941f7  gpdf-2.8.2-4.3.src.rpm

i386:
bd095233bada6a9596cc0a27a88c3991  gpdf-2.8.2-4.3.i386.rpm

ia64:
e8ad37d8c0c724526af8d0d59f7bc8e3  gpdf-2.8.2-4.3.ia64.rpm

x86_64:
7438f03d85d8e28d180fa4aebc16e624  gpdf-2.8.2-4.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gpdf-2.8.2-4.3.src.rpm
0d2d40d1e98b5e2ecbebabf18f4941f7  gpdf-2.8.2-4.3.src.rpm

i386:
bd095233bada6a9596cc0a27a88c3991  gpdf-2.8.2-4.3.i386.rpm

ia64:
e8ad37d8c0c724526af8d0d59f7bc8e3  gpdf-2.8.2-4.3.ia64.rpm

x86_64:
7438f03d85d8e28d180fa4aebc16e624  gpdf-2.8.2-4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0206

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCEcwwXlSAg2UNWIIRAr2KAKCUF0J398aXkz2kMNFZ7RmUoKLxZQCfaInC
i0W10wuCqbLiT7T2d8eHfOU=
=CUDi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQhP17yh9+71yA2DNAQLqqAQAmhQzUu3WzcEsSDWv82CZyS8+0yKKQ5Q/
RfuzWNzgSGycvXsJswMjrEb79FV7wcdkaopz482cRZbSOxQDxWdXRX1BSDT91mKi
BzEmqf6Vt/3f62oG8S3L7PkAbSBiMq3efzWNNFCuxqRiW+ubDTJd31FPJsES3zMW
F/UMMheBLmc=
=uI/U
-----END PGP SIGNATURE-----