All the vulnerabilites related to kde - kpdf
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*", "matchCriteriaId": "0BC500DA-7B3F-4CD5-BB0E-B244000CD19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*", "matchCriteriaId": "9D5D9CEA-0707-46FC-AEC3-9EC540B22BC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*", "matchCriteriaId": "BD38AC59-7518-40FB-BC29-EC64142DE682", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "matchCriteriaId": "15D08CFD-BEE1-4DEE-926D-F4291F88224D", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "D244903F-5407-4C35-AE2C-1A05D3C227D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*", "matchCriteriaId": "F7D4E256-FF91-47BA-B1D4-940FB2D970AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "matchCriteriaId": "C16CA37E-F28E-47E6-B77B-4CB0A859F831", "versionEndIncluding": "0.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E23EBF88-10DE-4EA6-9F0E-F33C88541F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "54F75CFD-3523-4017-992C-4FA6406D49F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DB116A19-6436-40BE-B5C6-32C22D888B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A4C1429-593B-47B6-AC84-832F2296FAB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "18240BA6-3390-4925-AC25-DA4C42397CF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3090A142-2240-4A8D-A122-C037931A277C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EFD63240-4599-4212-8AF2-7C4089CA9D28", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C7EE965-EE3F-4B17-AF38-FA3AA0B11164", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BE488E5-B3D9-4723-ABBA-A8753EC2DA2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1259C59E-517F-40BE-8BA6-01AB76257C9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "576152B4-9ACD-4C4E-B423-4A5EF44332D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "322F9E62-6A74-4805-8F6B-9C61739B2D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F51C453F-6A87-49FB-83F6-22316F28161F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "75F532F0-6653-4275-A85A-BD9A9A611E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4CC7300E-0CBE-47FD-A241-B4B4F0164EBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "255102DA-A2C0-4795-9539-B4CBD587554A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "349B06F1-772A-4A12-A7B9-EA220ED96D2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "B779800A-FF4B-47DD-B56F-77D10D6A335C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "178680C2-DB1B-4250-9B6E-6ADABA60DE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCA9036F-92DA-45C2-9FBC-DE03444D34F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6855B98-DAA2-4850-A765-2F4D6D93A424", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "4743EC55-B61D-4C1A-9ED7-060268F2DB27", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8CD4454E-3D2B-4582-B5E5-0317A6417654", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "96402B67-A7A8-44E3-914E-A10A69FAD735", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C608C8-F382-4D6B-A638-98763C1CBB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F0F4E0-91B7-4B1F-BFA9-829101A7F90A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "22287102-80B1-4E1F-85E4-488B020A51E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF3030D6-DE07-418B-AB40-87C85FCA3C58", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D3583D56-F653-457A-B1F8-25842A15CB82", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6EEA5DBB-5A80-439E-A135-77CB40772916", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A5C43B-3978-4D0A-8166-A99622106781", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "2A940AF2-A7CA-408F-86E2-797C7BA8A6BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA56CB7C-E7B3-4F0B-8BEB-F133FAF0D6FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "6323ED7A-6FE8-4885-B743-3E2F82ECA08B", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "90D3345C-2D35-413C-B6F9-C308BC7C2AA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "26216EEC-26B7-41C8-ADFB-64D2EA8DAA8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9D3618D-A183-4B09-9CA2-8D622C3486DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A88294D9-563E-4AB3-9FE6-971F43B052B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A39F672-B238-4B21-A48E-5121771949F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "58A5D199-E952-44B5-B5E5-170040FA813E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "349B4B75-32E2-49FB-9606-8B057AFA2E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "55A8D058-224E-467E-AB61-06F90B541F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "77C47EDD-2212-4259-8229-FF05E1A7B5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "C52995D0-0986-427F-B37D-2F6726EA330D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "7E4427C5-DBF0-4EF9-8B7A-61D56C14E3FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "B91206CA-7EBE-4E64-9A49-D7EC0D051012", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "BFD43644-7F02-42AF-8EC3-C326A13E2F89", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "81FE2E6F-44B2-42D5-B986-D1FE2B510968", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A605079-3705-4E2C-8F6D-C21B4D875817", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBD590-8092-4920-BBC7-F3ACB9CCC900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyph_and_cog:pdftops:*:*:*:*:*:*:*:*", "matchCriteriaId": "1833267E-3B18-4CF8-B996-6226D5439F5F", "vulnerable": false }, { "criteria": "cpe:2.3:a:gnome:gpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4A9A98B-5E37-4938-9506-927E0C8FACB8", "vulnerable": false }, { "criteria": "cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EF2714-DEC9-407F-9D1B-EF2A4D8B4DC3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n ImageStream::ImageStream en Stream.cc en Xpdf v3.02pl4 y Poppler v0.12.1, usado en GPdf, kdegraphics KPDF, y CUPS pdftops, permite a atacantes remotsos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un documento PDF manipulado que provoca un deferencia a puntero nulo o un desbordamiento de b\u00fafer fuera del l\u00edmite (over-read)." } ], "id": "CVE-2009-3609", "lastModified": "2024-11-21T01:07:47.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-21T17:30:00.453", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://poppler.freedesktop.org/" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37023" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37028" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37034" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37051" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37054" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37061" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37079" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37114" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37159" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39938" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1023029" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0755.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53800" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11043" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8134" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://poppler.freedesktop.org/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0755.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:gpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4A9A98B-5E37-4938-9506-927E0C8FACB8", "vulnerable": false }, { "criteria": "cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EF2714-DEC9-407F-9D1B-EF2A4D8B4DC3", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*", "matchCriteriaId": "0BC500DA-7B3F-4CD5-BB0E-B244000CD19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*", "matchCriteriaId": "9D5D9CEA-0707-46FC-AEC3-9EC540B22BC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*", "matchCriteriaId": "BD38AC59-7518-40FB-BC29-EC64142DE682", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*", "matchCriteriaId": "1672587F-ED28-4A8A-A6C1-AD1D6B5DF9F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*", "matchCriteriaId": "D5A45EAF-B511-4360-A201-D588E7EEB39D", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*", "matchCriteriaId": "D14637F7-DC99-4AC4-854C-DBA0B4C6BE54", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*", "matchCriteriaId": "9EE03979-D564-4ABD-BEBD-E86E7C1BAF9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "matchCriteriaId": "15D08CFD-BEE1-4DEE-926D-F4291F88224D", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "D244903F-5407-4C35-AE2C-1A05D3C227D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*", "matchCriteriaId": "F7D4E256-FF91-47BA-B1D4-940FB2D970AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E23EBF88-10DE-4EA6-9F0E-F33C88541F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "54F75CFD-3523-4017-992C-4FA6406D49F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DB116A19-6436-40BE-B5C6-32C22D888B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A4C1429-593B-47B6-AC84-832F2296FAB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "18240BA6-3390-4925-AC25-DA4C42397CF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3090A142-2240-4A8D-A122-C037931A277C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EFD63240-4599-4212-8AF2-7C4089CA9D28", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C7EE965-EE3F-4B17-AF38-FA3AA0B11164", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BE488E5-B3D9-4723-ABBA-A8753EC2DA2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1259C59E-517F-40BE-8BA6-01AB76257C9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "576152B4-9ACD-4C4E-B423-4A5EF44332D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "322F9E62-6A74-4805-8F6B-9C61739B2D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F51C453F-6A87-49FB-83F6-22316F28161F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "75F532F0-6653-4275-A85A-BD9A9A611E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4CC7300E-0CBE-47FD-A241-B4B4F0164EBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "255102DA-A2C0-4795-9539-B4CBD587554A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "349B06F1-772A-4A12-A7B9-EA220ED96D2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "B779800A-FF4B-47DD-B56F-77D10D6A335C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*", "matchCriteriaId": "F0213390-08FA-4E04-835B-8BE0FC61B464", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*", "matchCriteriaId": "0B304657-740A-4F8D-99CD-22E283FEE6F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "178680C2-DB1B-4250-9B6E-6ADABA60DE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCA9036F-92DA-45C2-9FBC-DE03444D34F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6855B98-DAA2-4850-A765-2F4D6D93A424", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "4743EC55-B61D-4C1A-9ED7-060268F2DB27", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8CD4454E-3D2B-4582-B5E5-0317A6417654", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "96402B67-A7A8-44E3-914E-A10A69FAD735", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C608C8-F382-4D6B-A638-98763C1CBB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F0F4E0-91B7-4B1F-BFA9-829101A7F90A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "22287102-80B1-4E1F-85E4-488B020A51E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF3030D6-DE07-418B-AB40-87C85FCA3C58", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D3583D56-F653-457A-B1F8-25842A15CB82", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6EEA5DBB-5A80-439E-A135-77CB40772916", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A5C43B-3978-4D0A-8166-A99622106781", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "2A940AF2-A7CA-408F-86E2-797C7BA8A6BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "8B2CD8A0-2DBA-4AC9-A97D-D4DAEB6C7A74", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA56CB7C-E7B3-4F0B-8BEB-F133FAF0D6FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "6323ED7A-6FE8-4885-B743-3E2F82ECA08B", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "90D3345C-2D35-413C-B6F9-C308BC7C2AA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "26216EEC-26B7-41C8-ADFB-64D2EA8DAA8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9D3618D-A183-4B09-9CA2-8D622C3486DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A88294D9-563E-4AB3-9FE6-971F43B052B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A39F672-B238-4B21-A48E-5121771949F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "58A5D199-E952-44B5-B5E5-170040FA813E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "349B4B75-32E2-49FB-9606-8B057AFA2E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "55A8D058-224E-467E-AB61-06F90B541F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "77C47EDD-2212-4259-8229-FF05E1A7B5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "C52995D0-0986-427F-B37D-2F6726EA330D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "7E4427C5-DBF0-4EF9-8B7A-61D56C14E3FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "B91206CA-7EBE-4E64-9A49-D7EC0D051012", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "BFD43644-7F02-42AF-8EC3-C326A13E2F89", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "81FE2E6F-44B2-42D5-B986-D1FE2B510968", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A605079-3705-4E2C-8F6D-C21B4D875817", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBD590-8092-4920-BBC7-F3ACB9CCC900", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "14D812D5-BC8B-4907-AA70-F8D7F982A8DD", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n Splash.cc en Xpdf v3.02pl4 y Poppler v0.x, usado en n kdegraphics KPDF y GPdf, no asigna la memoria adecuadamente, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) y probablemente, la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un documento PDF manipulado que provoca un deferencia a puntero nulo o un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2009-3604", "lastModified": "2024-11-21T01:07:46.920", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-21T17:30:00.313", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "secalert@redhat.com", "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb2" }, { "source": "secalert@redhat.com", "url": "http://cgit.freedesktop.org/poppler/poppler/diff/?id=284a928996\u0026id2=75c3466ba2" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37023" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37028" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37042" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37053" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37079" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37114" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37159" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39938" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1023029" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://site.pi3.com.pl/adv/xpdf.txt" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53795" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10969" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cgit.freedesktop.org/poppler/poppler/diff/?id=284a928996\u0026id2=75c3466ba2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://site.pi3.com.pl/adv/xpdf.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*", "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295", "vulnerable": true }, { "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*", "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*", "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*", "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*", "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*", "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*", "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*", "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*", "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*", "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*", "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*", "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*", "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*", "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*", "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*", "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*", "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*", "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*", "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*", "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*", "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*", "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*", "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*", "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*", "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*", "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*", "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*", "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*", "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*", "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*", "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*", "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*", "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*", "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*", "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*", "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*", "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*", "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*", "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*", "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows." } ], "id": "CVE-2005-3624", "lastModified": "2024-11-21T00:02:16.720", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18147" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18303" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18312" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18313" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18329" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18332" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18334" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18338" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18349" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18373" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18375" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18380" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18385" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18387" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18389" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18414" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18416" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18423" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18425" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18428" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18436" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18448" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18463" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18517" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18534" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18554" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18582" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18642" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18644" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18674" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18675" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18679" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18908" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18913" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19230" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25729" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-931" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-932" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-937" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-938" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-940" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16143" }, { "source": "secalert@redhat.com", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/236-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18147" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18679" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/236-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ascii:ptex:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4AE020D3-0F38-4F53-AFB7-B4E98EAC659F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cstex:cstetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E16058D9-AC8B-4A7C-865F-93B476348363", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "68BD578F-CCAD-4515-9205-EB4F297C6DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*", "matchCriteriaId": "F3182CA2-7375-43BC-A0E5-DE11D4B65EE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCF4C8D0-3030-4DD5-800B-76A582A4CD0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "734D0C2C-F71F-461A-87EE-202C6B706753", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*", "matchCriteriaId": "3F0F402D-5CD0-4477-8B59-C753CECB02BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*", "matchCriteriaId": "959F7AFA-ED20-434C-993F-06C2A8574662", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*", "matchCriteriaId": "D4F5A0A4-2884-46CA-A846-8B954EB80CFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "1741CC9D-C4A8-48F9-86CF-EC20AE2A6BE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "35E65857-12C7-49DE-AD27-3CACD456231C", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "47CEF035-57A6-470B-916A-E5562C28E866", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "4E26BB15-4CF8-4496-A7F7-EB34C444EF72", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "D414984E-4F6B-4278-8346-968587E4B18E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*", "matchCriteriaId": "33C36DCB-2FDD-44E6-85E8-875575AAE69E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "7C4B7C23-0C54-4FBA-A774-9CC1E148376E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "9FA0EF14-33E6-4D44-B86E-F04014EA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "A5428EE6-F90A-4BB6-9D8C-8B99E80AB6DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*", "matchCriteriaId": "A786A770-919E-4E23-949D-D836F316618A", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "00A2249C-73DE-434E-A41F-4EDB0ADC0845", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "73AB4D3D-FF35-4A50-A144-3AD41F6F2E55", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*", "matchCriteriaId": "FB7653F1-70E2-423F-A6A9-30333644B506", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.110:*:*:*:*:*:*:*", "matchCriteriaId": "1CB6AE42-D493-43E5-A97C-76C8450E5881", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*", "matchCriteriaId": "2E70576E-C253-4F8B-A93E-14CC2EE7114D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*", "matchCriteriaId": "832C5512-B473-40E8-BF4F-EC6ABFE46749", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "053435DD-BFDF-4C39-9919-11C42D569085", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB1A3C-3348-4545-A513-E504B33F72AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "CD45E2C8-0B0E-484F-8050-94BF77798183", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "4EAA654E-9DD4-4614-92D7-EF4D676B3A18", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "89C96FC9-40DB-467D-A701-49F97A1B887D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "76128BDC-2CA7-4AE7-8C4F-BCB3835CA938", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "0B2517C7-27EF-4961-91C3-CA33219AFF2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*", "matchCriteriaId": "EE346726-71D6-438B-B600-A7E107332816", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*", "matchCriteriaId": "87E85020-B4DB-4011-BDD0-1C8967D45A84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*", "matchCriteriaId": "8189A9AB-F685-40E2-944F-8BD3DD6FA0A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*", "matchCriteriaId": "C33B8585-FA5F-4210-A997-615BCEE1726F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*", "matchCriteriaId": "F4AE4C34-C497-426F-AC0D-1805A50582EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*", "matchCriteriaId": "A2989EFF-07B9-4EF2-B6C1-59E4F52FDC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*", "matchCriteriaId": "A3970101-5E83-49FD-BCB6-D9176D46B5A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "739A56F5-B19A-4B92-B9CB-04ECE4FFE204", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "28CC6233-E207-40CC-81FF-A8670EEA4295", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "64DD9B5C-3DB8-4E15-B4A6-541E4E221C1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "0304E1E3-8766-40D0-8879-A652B4E9E72D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*", "matchCriteriaId": "188F1343-8082-4B54-8DA4-E344818ABD52", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B95DA7DE-B786-4EE7-A3F4-C077A7986D5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C5306C05-4A71-4175-8C22-F2DE0F2FE4C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3B9DEF16-ECD5-4BBE-8986-52A6171B3D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFFDBEEC-B2C1-47F0-82D3-FC9147B590A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "354487CF-0086-4AE2-872B-0032E3EB89EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1169B802-7279-437F-AF59-621A67DC92EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:advanced_linux_environment:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "A05AC3EE-6292-4ECC-9680-048A12FCE723", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "81E19472-47B4-4398-A188-CA5A5D3E7060", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*", "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "111575DE-98A2-4C54-BDE1-CACC74D22B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1976D15D-9EE6-4A49-B59F-34F0505FD5BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "962FC8D7-BE5D-4E7D-9ADC-511681C593BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "451453AC-65FF-4E3B-9AC1-2DDB2E2182E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "7716120D-5110-42B0-A574-9AA2AC8D3C32", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "CB4C8426-CAF2-4366-94C0-1BA1C544FB6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5CC7D746-B98B-4FAF-B816-57222759A344", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "830D48B8-D21D-4D31-99A1-20C231804DBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C0BBDD2-9FF9-4CB7-BCAF-D4AF15DC2C7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "D1C826AA-6E2F-4DAC-A7A2-9F47729B5DA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "BCC94EF9-5872-402F-B2FC-06331A924BB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F163E145-09F7-4BE2-9B46-5B6713070BAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "C7F08806-9458-439A-8EAE-2553122262ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:ppc:*:*:*:*:*", "matchCriteriaId": "E74E0A28-7C78-4160-8BCF-99605285C0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "76159C25-0760-47CB-AFCE-28306CDEA830", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*", "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*", "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*", "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "819868A7-EB1E-4CA9-8D71-72F194E5EFEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*", "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*", "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*", "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0519FF7D-363E-4530-9E63-6EA3E88432DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*", "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FAE3FF4F-646F-4E05-A08A-C9399DEF60F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*", "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*", "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*", "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*", "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities." }, { "lang": "es", "value": "El parche para corregir las vulnerabilidades de desbordamiento de entero en Xpdf 2.0 y 3.0 (CAN-2004-0888) es incompleto para arquitecturas de 64 bits en ciertas distribuciones de Linux como Red Hat, lo que podr\u00eda dejar a los usuarios de Xpdf expuestos a las vulnerabilidades originales." } ], "id": "CVE-2005-0206", "lastModified": "2024-11-20T23:54:38.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-04-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11501" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "68BD578F-CCAD-4515-9205-EB4F297C6DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*", "matchCriteriaId": "F3182CA2-7375-43BC-A0E5-DE11D4B65EE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCF4C8D0-3030-4DD5-800B-76A582A4CD0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "734D0C2C-F71F-461A-87EE-202C6B706753", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*", "matchCriteriaId": "3F0F402D-5CD0-4477-8B59-C753CECB02BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*", "matchCriteriaId": "959F7AFA-ED20-434C-993F-06C2A8574662", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*", "matchCriteriaId": "D4F5A0A4-2884-46CA-A846-8B954EB80CFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "1741CC9D-C4A8-48F9-86CF-EC20AE2A6BE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "35E65857-12C7-49DE-AD27-3CACD456231C", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "47CEF035-57A6-470B-916A-E5562C28E866", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "4E26BB15-4CF8-4496-A7F7-EB34C444EF72", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "D414984E-4F6B-4278-8346-968587E4B18E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*", "matchCriteriaId": "33C36DCB-2FDD-44E6-85E8-875575AAE69E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "7C4B7C23-0C54-4FBA-A774-9CC1E148376E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "9FA0EF14-33E6-4D44-B86E-F04014EA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "A5428EE6-F90A-4BB6-9D8C-8B99E80AB6DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*", "matchCriteriaId": "A786A770-919E-4E23-949D-D836F316618A", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "00A2249C-73DE-434E-A41F-4EDB0ADC0845", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "73AB4D3D-FF35-4A50-A144-3AD41F6F2E55", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*", "matchCriteriaId": "FB7653F1-70E2-423F-A6A9-30333644B506", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*", "matchCriteriaId": "2E70576E-C253-4F8B-A93E-14CC2EE7114D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*", "matchCriteriaId": "832C5512-B473-40E8-BF4F-EC6ABFE46749", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "053435DD-BFDF-4C39-9919-11C42D569085", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB1A3C-3348-4545-A513-E504B33F72AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "CD45E2C8-0B0E-484F-8050-94BF77798183", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "4EAA654E-9DD4-4614-92D7-EF4D676B3A18", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "89C96FC9-40DB-467D-A701-49F97A1B887D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "76128BDC-2CA7-4AE7-8C4F-BCB3835CA938", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "0B2517C7-27EF-4961-91C3-CA33219AFF2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*", "matchCriteriaId": "EE346726-71D6-438B-B600-A7E107332816", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*", "matchCriteriaId": "87E85020-B4DB-4011-BDD0-1C8967D45A84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*", "matchCriteriaId": "8189A9AB-F685-40E2-944F-8BD3DD6FA0A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*", "matchCriteriaId": "C33B8585-FA5F-4210-A997-615BCEE1726F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*", "matchCriteriaId": "F4AE4C34-C497-426F-AC0D-1805A50582EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*", "matchCriteriaId": "A2989EFF-07B9-4EF2-B6C1-59E4F52FDC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*", "matchCriteriaId": "A3970101-5E83-49FD-BCB6-D9176D46B5A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "28CC6233-E207-40CC-81FF-A8670EEA4295", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "64DD9B5C-3DB8-4E15-B4A6-541E4E221C1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "0304E1E3-8766-40D0-8879-A652B4E9E72D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*", "matchCriteriaId": "188F1343-8082-4B54-8DA4-E344818ABD52", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B95DA7DE-B786-4EE7-A3F4-C077A7986D5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C5306C05-4A71-4175-8C22-F2DE0F2FE4C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3B9DEF16-ECD5-4BBE-8986-52A6171B3D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFFDBEEC-B2C1-47F0-82D3-FC9147B590A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "354487CF-0086-4AE2-872B-0032E3EB89EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1169B802-7279-437F-AF59-621A67DC92EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "81E19472-47B4-4398-A188-CA5A5D3E7060", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889." } ], "id": "CVE-2004-0888", "lastModified": "2024-11-20T23:49:36.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000886" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110815379627883\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-573" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-581" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-599" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:114" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:115" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:116" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-543.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-592.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-066.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11501" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714" }, { "source": "cve@mitre.org", "url": "https://www.ubuntu.com/usn/usn-9-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110815379627883\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-543.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-592.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.ubuntu.com/usn/usn-9-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*", "matchCriteriaId": "0BC500DA-7B3F-4CD5-BB0E-B244000CD19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*", "matchCriteriaId": "9D5D9CEA-0707-46FC-AEC3-9EC540B22BC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*", "matchCriteriaId": "BD38AC59-7518-40FB-BC29-EC64142DE682", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "matchCriteriaId": "15D08CFD-BEE1-4DEE-926D-F4291F88224D", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "D244903F-5407-4C35-AE2C-1A05D3C227D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*", "matchCriteriaId": "F7D4E256-FF91-47BA-B1D4-940FB2D970AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "matchCriteriaId": "C16CA37E-F28E-47E6-B77B-4CB0A859F831", "versionEndIncluding": "0.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E23EBF88-10DE-4EA6-9F0E-F33C88541F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "54F75CFD-3523-4017-992C-4FA6406D49F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DB116A19-6436-40BE-B5C6-32C22D888B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A4C1429-593B-47B6-AC84-832F2296FAB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "18240BA6-3390-4925-AC25-DA4C42397CF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3090A142-2240-4A8D-A122-C037931A277C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EFD63240-4599-4212-8AF2-7C4089CA9D28", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C7EE965-EE3F-4B17-AF38-FA3AA0B11164", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BE488E5-B3D9-4723-ABBA-A8753EC2DA2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1259C59E-517F-40BE-8BA6-01AB76257C9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "576152B4-9ACD-4C4E-B423-4A5EF44332D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "322F9E62-6A74-4805-8F6B-9C61739B2D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F51C453F-6A87-49FB-83F6-22316F28161F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "75F532F0-6653-4275-A85A-BD9A9A611E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4CC7300E-0CBE-47FD-A241-B4B4F0164EBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "255102DA-A2C0-4795-9539-B4CBD587554A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "349B06F1-772A-4A12-A7B9-EA220ED96D2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "B779800A-FF4B-47DD-B56F-77D10D6A335C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "178680C2-DB1B-4250-9B6E-6ADABA60DE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCA9036F-92DA-45C2-9FBC-DE03444D34F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6855B98-DAA2-4850-A765-2F4D6D93A424", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "4743EC55-B61D-4C1A-9ED7-060268F2DB27", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8CD4454E-3D2B-4582-B5E5-0317A6417654", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "96402B67-A7A8-44E3-914E-A10A69FAD735", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C608C8-F382-4D6B-A638-98763C1CBB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F0F4E0-91B7-4B1F-BFA9-829101A7F90A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "22287102-80B1-4E1F-85E4-488B020A51E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF3030D6-DE07-418B-AB40-87C85FCA3C58", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D3583D56-F653-457A-B1F8-25842A15CB82", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6EEA5DBB-5A80-439E-A135-77CB40772916", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A5C43B-3978-4D0A-8166-A99622106781", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "2A940AF2-A7CA-408F-86E2-797C7BA8A6BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA56CB7C-E7B3-4F0B-8BEB-F133FAF0D6FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "6323ED7A-6FE8-4885-B743-3E2F82ECA08B", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "90D3345C-2D35-413C-B6F9-C308BC7C2AA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "26216EEC-26B7-41C8-ADFB-64D2EA8DAA8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9D3618D-A183-4B09-9CA2-8D622C3486DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A88294D9-563E-4AB3-9FE6-971F43B052B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A39F672-B238-4B21-A48E-5121771949F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "58A5D199-E952-44B5-B5E5-170040FA813E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "349B4B75-32E2-49FB-9606-8B057AFA2E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "55A8D058-224E-467E-AB61-06F90B541F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "77C47EDD-2212-4259-8229-FF05E1A7B5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "C52995D0-0986-427F-B37D-2F6726EA330D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "7E4427C5-DBF0-4EF9-8B7A-61D56C14E3FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "B91206CA-7EBE-4E64-9A49-D7EC0D051012", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "BFD43644-7F02-42AF-8EC3-C326A13E2F89", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "81FE2E6F-44B2-42D5-B986-D1FE2B510968", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A605079-3705-4E2C-8F6D-C21B4D875817", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBD590-8092-4920-BBC7-F3ACB9CCC900", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyph_and_cog:pdftops:*:*:*:*:*:*:*:*", "matchCriteriaId": "1833267E-3B18-4CF8-B996-6226D5439F5F", "vulnerable": false }, { "criteria": "cpe:2.3:a:gnome:gpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4A9A98B-5E37-4938-9506-927E0C8FACB8", "vulnerable": false }, { "criteria": "cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EF2714-DEC9-407F-9D1B-EF2A4D8B4DC3", "vulnerable": false }, { "criteria": "cpe:2.3:a:tetex:tetex:*:*:*:*:*:*:*:*", "matchCriteriaId": "87CCAA71-B817-48A0-81C0-9E4DC4953C9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n ObjectStream::ObjectStream en XRef.cc en Xpdf y Poppler, usado en GPdf, kdegraphics KPDF, y CUPS pdftopf y teTeX, podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un documento PDF manipulado que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2009-3608", "lastModified": "2024-11-21T01:07:47.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-21T17:30:00.407", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://poppler.freedesktop.org/" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37028" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37034" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37051" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37053" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37054" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37061" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37079" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37114" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37159" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39938" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023029" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2009/dsa-1941" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "secalert@redhat.com", "url": "http://www.ocert.org/advisories/ocert-2009-016.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53794" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9536" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://poppler.freedesktop.org/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ocert.org/advisories/ocert-2009-016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:gpdf:2.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "06B06279-EFB2-4EC1-95F2-166DC5B1BB71", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "40D90D14-63D3-446D-A24D-A2466AB91FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "24BA4DB2-7822-49A1-AC10-F6502E93E6D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "73F1D25C-854F-4CDC-A50D-601B39672390", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a crafted Type 1 font that can produce a negative value, leading to a signed-to-unsigned integer conversion error and a buffer overflow." }, { "lang": "es", "value": "La funci\u00f3n FoFiType1::parse en fofi/FoFiType1.cc en Xpdf v3.0.0, en gpdf v2.8.2, en kpdf en kdegraphics v3.3.1, y posiblemente otras liber\u00edas y versiones, no verifica el valor de retorno de la funci\u00f3n getNextLine, permite a los atacantes dependientes del contexto ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero PDF con una fuente Type 1 modificada que puede producir un valor negativo, conduciendo a un error de conversi\u00f3n de entero signed-to-unsigned y un desbordamiento de b\u00fafer." } ], "id": "CVE-2009-4035", "lastModified": "2024-11-21T01:08:47.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-12-21T21:30:00.217", "references": [ { "source": "secalert@redhat.com", "url": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0" }, { "source": "secalert@redhat.com", "url": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37641" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37781" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37787" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37793" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2009-1680.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2009-1681.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2009-1682.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/37350" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1023356" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3555" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541614" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37781" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1680.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1681.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1682.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "68BD578F-CCAD-4515-9205-EB4F297C6DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*", "matchCriteriaId": "F3182CA2-7375-43BC-A0E5-DE11D4B65EE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCF4C8D0-3030-4DD5-800B-76A582A4CD0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "734D0C2C-F71F-461A-87EE-202C6B706753", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*", "matchCriteriaId": "3F0F402D-5CD0-4477-8B59-C753CECB02BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*", "matchCriteriaId": "959F7AFA-ED20-434C-993F-06C2A8574662", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*", "matchCriteriaId": "D4F5A0A4-2884-46CA-A846-8B954EB80CFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "1741CC9D-C4A8-48F9-86CF-EC20AE2A6BE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "35E65857-12C7-49DE-AD27-3CACD456231C", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "47CEF035-57A6-470B-916A-E5562C28E866", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "4E26BB15-4CF8-4496-A7F7-EB34C444EF72", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "D414984E-4F6B-4278-8346-968587E4B18E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*", "matchCriteriaId": "33C36DCB-2FDD-44E6-85E8-875575AAE69E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "7C4B7C23-0C54-4FBA-A774-9CC1E148376E", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "9FA0EF14-33E6-4D44-B86E-F04014EA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "A5428EE6-F90A-4BB6-9D8C-8B99E80AB6DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*", "matchCriteriaId": "A786A770-919E-4E23-949D-D836F316618A", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "00A2249C-73DE-434E-A41F-4EDB0ADC0845", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "73AB4D3D-FF35-4A50-A144-3AD41F6F2E55", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*", "matchCriteriaId": "FB7653F1-70E2-423F-A6A9-30333644B506", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*", "matchCriteriaId": "2E70576E-C253-4F8B-A93E-14CC2EE7114D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*", "matchCriteriaId": "832C5512-B473-40E8-BF4F-EC6ABFE46749", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "053435DD-BFDF-4C39-9919-11C42D569085", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB1A3C-3348-4545-A513-E504B33F72AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "CD45E2C8-0B0E-484F-8050-94BF77798183", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "4EAA654E-9DD4-4614-92D7-EF4D676B3A18", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "89C96FC9-40DB-467D-A701-49F97A1B887D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "76128BDC-2CA7-4AE7-8C4F-BCB3835CA938", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "0B2517C7-27EF-4961-91C3-CA33219AFF2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*", "matchCriteriaId": "EE346726-71D6-438B-B600-A7E107332816", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*", "matchCriteriaId": "87E85020-B4DB-4011-BDD0-1C8967D45A84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*", "matchCriteriaId": "8189A9AB-F685-40E2-944F-8BD3DD6FA0A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*", "matchCriteriaId": "C33B8585-FA5F-4210-A997-615BCEE1726F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*", "matchCriteriaId": "F4AE4C34-C497-426F-AC0D-1805A50582EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*", "matchCriteriaId": "A2989EFF-07B9-4EF2-B6C1-59E4F52FDC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*", "matchCriteriaId": "A3970101-5E83-49FD-BCB6-D9176D46B5A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "28CC6233-E207-40CC-81FF-A8670EEA4295", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "64DD9B5C-3DB8-4E15-B4A6-541E4E221C1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "0304E1E3-8766-40D0-8879-A652B4E9E72D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*", "matchCriteriaId": "188F1343-8082-4B54-8DA4-E344818ABD52", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B95DA7DE-B786-4EE7-A3F4-C077A7986D5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C5306C05-4A71-4175-8C22-F2DE0F2FE4C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3B9DEF16-ECD5-4BBE-8986-52A6171B3D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFFDBEEC-B2C1-47F0-82D3-FC9147B590A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "354487CF-0086-4AE2-872B-0032E3EB89EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1169B802-7279-437F-AF59-621A67DC92EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "81E19472-47B4-4398-A188-CA5A5D3E7060", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in xpdf 3.0, and other packages that use xpdf code such as CUPS, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0888." } ], "id": "CVE-2004-0889", "lastModified": "2024-11-20T23:49:37.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/11501" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/11501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17819" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*", "matchCriteriaId": "0BC500DA-7B3F-4CD5-BB0E-B244000CD19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*", "matchCriteriaId": "9D5D9CEA-0707-46FC-AEC3-9EC540B22BC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*", "matchCriteriaId": "BD38AC59-7518-40FB-BC29-EC64142DE682", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "matchCriteriaId": "15D08CFD-BEE1-4DEE-926D-F4291F88224D", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "D244903F-5407-4C35-AE2C-1A05D3C227D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*", "matchCriteriaId": "F7D4E256-FF91-47BA-B1D4-940FB2D970AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E23EBF88-10DE-4EA6-9F0E-F33C88541F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "54F75CFD-3523-4017-992C-4FA6406D49F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DB116A19-6436-40BE-B5C6-32C22D888B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A4C1429-593B-47B6-AC84-832F2296FAB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "18240BA6-3390-4925-AC25-DA4C42397CF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3090A142-2240-4A8D-A122-C037931A277C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EFD63240-4599-4212-8AF2-7C4089CA9D28", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C7EE965-EE3F-4B17-AF38-FA3AA0B11164", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BE488E5-B3D9-4723-ABBA-A8753EC2DA2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1259C59E-517F-40BE-8BA6-01AB76257C9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "576152B4-9ACD-4C4E-B423-4A5EF44332D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "322F9E62-6A74-4805-8F6B-9C61739B2D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F51C453F-6A87-49FB-83F6-22316F28161F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "75F532F0-6653-4275-A85A-BD9A9A611E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4CC7300E-0CBE-47FD-A241-B4B4F0164EBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "255102DA-A2C0-4795-9539-B4CBD587554A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "349B06F1-772A-4A12-A7B9-EA220ED96D2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "B779800A-FF4B-47DD-B56F-77D10D6A335C", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "178680C2-DB1B-4250-9B6E-6ADABA60DE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCA9036F-92DA-45C2-9FBC-DE03444D34F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6855B98-DAA2-4850-A765-2F4D6D93A424", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "4743EC55-B61D-4C1A-9ED7-060268F2DB27", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8CD4454E-3D2B-4582-B5E5-0317A6417654", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "96402B67-A7A8-44E3-914E-A10A69FAD735", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "66C608C8-F382-4D6B-A638-98763C1CBB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "21F0F4E0-91B7-4B1F-BFA9-829101A7F90A", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "22287102-80B1-4E1F-85E4-488B020A51E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FF3030D6-DE07-418B-AB40-87C85FCA3C58", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D3583D56-F653-457A-B1F8-25842A15CB82", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6EEA5DBB-5A80-439E-A135-77CB40772916", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A5C43B-3978-4D0A-8166-A99622106781", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "2A940AF2-A7CA-408F-86E2-797C7BA8A6BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "AA56CB7C-E7B3-4F0B-8BEB-F133FAF0D6FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "6323ED7A-6FE8-4885-B743-3E2F82ECA08B", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "90D3345C-2D35-413C-B6F9-C308BC7C2AA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "26216EEC-26B7-41C8-ADFB-64D2EA8DAA8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9D3618D-A183-4B09-9CA2-8D622C3486DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A88294D9-563E-4AB3-9FE6-971F43B052B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A39F672-B238-4B21-A48E-5121771949F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "58A5D199-E952-44B5-B5E5-170040FA813E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "349B4B75-32E2-49FB-9606-8B057AFA2E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "55A8D058-224E-467E-AB61-06F90B541F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "77C47EDD-2212-4259-8229-FF05E1A7B5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "C52995D0-0986-427F-B37D-2F6726EA330D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "7E4427C5-DBF0-4EF9-8B7A-61D56C14E3FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "B91206CA-7EBE-4E64-9A49-D7EC0D051012", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "BFD43644-7F02-42AF-8EC3-C326A13E2F89", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "81FE2E6F-44B2-42D5-B986-D1FE2B510968", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A605079-3705-4E2C-8F6D-C21B4D875817", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBD590-8092-4920-BBC7-F3ACB9CCC900", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "14D812D5-BC8B-4907-AA70-F8D7F982A8DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EF2714-DEC9-407F-9D1B-EF2A4D8B4DC3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n PSOutputDev::doImageL1Sep en Xpdf v3.02pl4 y Poppler v0.x, usado en n kdegraphics KPDF, podr\u00eda permitir a atacantes remotos la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un documento PDF manipulado que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2009-3606", "lastModified": "2024-11-21T01:07:47.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-21T17:30:00.343", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "secalert@redhat.com", "url": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37023" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37042" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37053" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/37159" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39938" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023029" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2009/dsa-1941" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53798" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1023029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/36703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*", "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295", "vulnerable": true }, { "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*", "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*", "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*", "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*", "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*", "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*", "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*", "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*", "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*", "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*", "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*", "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*", "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*", "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*", "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*", "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*", "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*", "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*", "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*", "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*", "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*", "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*", "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*", "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*", "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*", "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*", "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*", "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*", "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*", "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*", "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*", "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*", "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*", "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*", "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*", "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*", "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*", "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*", "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*", "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka \"Infinite CPU spins.\"" } ], "id": "CVE-2005-3625", "lastModified": "2024-11-21T00:02:16.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18147" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18303" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18312" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18313" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18329" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18332" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18334" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18335" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18338" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18349" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18373" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18375" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18380" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18385" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18387" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18389" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18414" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18416" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18423" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18425" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18428" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18436" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18448" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18463" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18517" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18534" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18554" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18582" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18642" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18644" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18674" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18675" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18679" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18908" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18913" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19230" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25729" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-931" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-932" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-937" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-938" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-940" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-962" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16143" }, { "source": "secalert@redhat.com", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/236-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18147" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18679" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/236-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EF2714-DEC9-407F-9D1B-EF2A4D8B4DC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0_pl2:*:*:*:*:*:*:*", "matchCriteriaId": "F6D23CF8-2B6C-4D2A-8E5E-6AACE99A7C19", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0_pl3:*:*:*:*:*:*:*", "matchCriteriaId": "9107B531-7254-4908-97F0-3BF1EA0495AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xpdf and kpdf do not properly validate the \"loca\" table in PDF files, which allows local users to cause a denial of service (disk consumption and hang) via a PDF file with a \"broken\" loca table, which causes a large temporary file to be created when xpdf attempts to reconstruct the information." } ], "id": "CVE-2005-2097", "lastModified": "2024-11-20T23:58:47.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-16T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17277" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21339" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25729" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-780" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1136" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:138" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-670.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-671.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-706.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-708.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14529" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10280" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/163-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-671.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-706.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-708.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/163-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*", "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97", "vulnerable": true }, { "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295", "vulnerable": true }, { "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*", "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D", "vulnerable": true }, { "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*", "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A", "vulnerable": true }, { "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*", "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*", "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*", "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*", "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*", "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*", "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*", "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*", "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*", "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*", "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*", "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*", "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*", "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*", "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*", "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*", "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*", "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*", "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*", "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*", "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*", "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*", "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*", "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*", "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*", "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*", "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*", "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*", "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*", "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*", "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*", "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*", "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*", "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*", "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382", "vulnerable": true }, { "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*", "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*", "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*", "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference." } ], "id": "CVE-2005-3626", "lastModified": "2024-11-21T00:02:17.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18147" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18303" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18312" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18313" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18329" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18332" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18334" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18335" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18338" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18349" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18373" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18375" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18380" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18385" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18387" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18389" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18414" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18416" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18423" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18425" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18428" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18436" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18448" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18463" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18517" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18534" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18554" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18582" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18642" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18644" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18674" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18675" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18679" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18908" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/18913" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19230" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25729" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-931" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-932" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-937" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-938" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-940" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-962" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16143" }, { "source": "secalert@redhat.com", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/236-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18147" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18679" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/236-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2009-3608
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39938" }, { "name": "RHSA-2009:1504", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "DSA-1941", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "name": "[oss-security] 20091201 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "name": "37028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37028" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://poppler.freedesktop.org/" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "37079", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37079" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "[oss-security] 20091130 Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37159" }, { "name": "37054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37054" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "RHSA-2009:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "name": "37114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37114" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37077" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "RHSA-2009:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "name": "ADV-2009-2926", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37037" }, { "name": "USN-850-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "name": "xpdf-objectstream-bo(53794)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53794" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "name": "RHSA-2009:1513", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "name": "37034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37034" }, { "name": "[oss-security] 20091130 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "37051", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37051" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "USN-850-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "name": "37053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37053" }, { "name": "37061", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37061" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37043" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-016.html" }, { "name": "oval:org.mitre.oval:def:9536", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9536" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36703" }, { "name": "ADV-2009-2925", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "name": "MDVSA-2009:334", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39938" }, { "name": "RHSA-2009:1504", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "DSA-1941", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "name": "[oss-security] 20091201 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "name": "37028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37028" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://poppler.freedesktop.org/" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "37079", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37079" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "[oss-security] 20091130 Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37159" }, { "name": "37054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37054" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "RHSA-2009:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "name": "37114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37114" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37077" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "RHSA-2009:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "name": "ADV-2009-2926", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37037" }, { "name": "USN-850-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "name": "xpdf-objectstream-bo(53794)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53794" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "name": "RHSA-2009:1513", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "name": "37034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37034" }, { "name": "[oss-security] 20091130 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "37051", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37051" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "USN-850-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "name": "37053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37053" }, { "name": "37061", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37061" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37043" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-016.html" }, { "name": "oval:org.mitre.oval:def:9536", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9536" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36703" }, { "name": "ADV-2009-2925", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "name": "MDVSA-2009:334", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3608", "datePublished": "2009-10-21T17:00:00", "dateReserved": "2009-10-09T00:00:00", "dateUpdated": "2024-08-07T06:31:10.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3606
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:11.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39938" }, { "name": "37042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37042" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "DSA-1941", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "name": "[oss-security] 20091201 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "oval:org.mitre.oval:def:11289", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289" }, { "name": "[oss-security] 20091130 Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37159" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "oval:org.mitre.oval:def:7836", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37077" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "xpdf-psoutputdev-bo(53798)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53798" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37037" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "name": "RHSA-2009:1500", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "name": "37023", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37023" }, { "name": "[oss-security] 20091130 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "37053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37053" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37043" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39938" }, { "name": "37042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37042" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "DSA-1941", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "name": "[oss-security] 20091201 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/6" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "oval:org.mitre.oval:def:11289", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289" }, { "name": "[oss-security] 20091130 Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/1" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37159" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "oval:org.mitre.oval:def:7836", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37077" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "xpdf-psoutputdev-bo(53798)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53798" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37037" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "name": "RHSA-2009:1500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "name": "37023", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37023" }, { "name": "[oss-security] 20091130 Re: Need more information on recent poppler issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/12/01/5" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "37053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37053" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37043" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3606", "datePublished": "2009-10-21T17:00:00", "dateReserved": "2009-10-09T00:00:00", "dateUpdated": "2024-08-07T06:31:11.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3625
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:17:23.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "16143", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16143" }, { "name": "DSA-932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-932" }, { "name": "18349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18349" }, { "name": "oval:org.mitre.oval:def:9575", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575" }, { "name": "18147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18147" }, { "name": "SCOSA-2006.15", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "name": "18679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18679" }, { "name": "18312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18312" }, { "name": "18644", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18644" }, { "name": "USN-236-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/236-1/" }, { "name": "18425", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18425" }, { "name": "18373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18373" }, { "name": "18303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18303" }, { "name": "DSA-931", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-931" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18554" }, { "name": "MDKSA-2006:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "MDKSA-2006:012", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "name": "DSA-962", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "name": "RHSA-2006:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "name": "DSA-937", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-937" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "SUSE-SA:2006:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "FEDORA-2005-026", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "name": "18329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18329" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18642" }, { "name": "18674", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18674" }, { "name": "MDKSA-2006:005", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "name": "18313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18313" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "20060101-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "name": "18448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18448" }, { "name": "18436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18436" }, { "name": "18428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18428" }, { "name": "18380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18380" }, { "name": "18423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18423" }, { "name": "18416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18416" }, { "name": "RHSA-2006:0177", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "GLSA-200601-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "name": "18335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18335" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18407" }, { "name": "18332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18332" }, { "name": "18517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18517" }, { "name": "18582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18582" }, { "name": "18534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18534" }, { "name": "SSA:2006-045-09", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "name": "xpdf-ccittfaxdecode-dctdecode-dos(24023)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023" }, { "name": "18908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18908" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25729" }, { "name": "18414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18414" }, { "name": "MDKSA-2006:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "name": "18338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18338" }, { "name": "MDKSA-2006:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "RHSA-2006:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "name": "MDKSA-2006:010", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "name": "DSA-940", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-940" }, { "name": "MDKSA-2006:004", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "name": "ADV-2006-0047", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "name": "GLSA-200601-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "name": "18389", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18389" }, { "name": "SSA:2006-045-04", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "name": "19377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19377" }, { "name": "FEDORA-2005-025", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "DSA-961", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "name": "18675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18675" }, { "name": "18913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18913" }, { "name": "DSA-938", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-938" }, { "name": "18334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18334" }, { "name": "18375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18375" }, { "name": "DSA-950", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "name": "18387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18387" }, { "name": "MDKSA-2006:011", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "name": "18385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka \"Infinite CPU spins.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "16143", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16143" }, { "name": "DSA-932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-932" }, { "name": "18349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18349" }, { "name": "oval:org.mitre.oval:def:9575", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575" }, { "name": "18147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18147" }, { "name": "SCOSA-2006.15", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "name": "18679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18679" }, { "name": "18312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18312" }, { "name": "18644", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18644" }, { "name": "USN-236-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/236-1/" }, { "name": "18425", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18425" }, { "name": "18373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18373" }, { "name": "18303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18303" }, { "name": "DSA-931", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-931" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18554" }, { "name": "MDKSA-2006:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "MDKSA-2006:012", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "name": "DSA-962", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "name": "RHSA-2006:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "name": "DSA-937", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-937" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "SUSE-SA:2006:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "FEDORA-2005-026", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "name": "18329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18329" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18642" }, { "name": "18674", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18674" }, { "name": "MDKSA-2006:005", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "name": "18313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18313" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "20060101-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "name": "18448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18448" }, { "name": "18436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18436" }, { "name": "18428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18428" }, { "name": "18380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18380" }, { "name": "18423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18423" }, { "name": "18416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18416" }, { "name": "RHSA-2006:0177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "GLSA-200601-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "name": "18335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18335" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18407" }, { "name": "18332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18332" }, { "name": "18517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18517" }, { "name": "18582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18582" }, { "name": "18534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18534" }, { "name": "SSA:2006-045-09", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "name": "xpdf-ccittfaxdecode-dctdecode-dos(24023)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023" }, { "name": "18908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18908" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25729" }, { "name": "18414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18414" }, { "name": "MDKSA-2006:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "name": "18338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18338" }, { "name": "MDKSA-2006:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "RHSA-2006:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "name": "MDKSA-2006:010", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "name": "DSA-940", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-940" }, { "name": "MDKSA-2006:004", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "name": "ADV-2006-0047", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "name": "GLSA-200601-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "name": "18389", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18389" }, { "name": "SSA:2006-045-04", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "name": "19377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19377" }, { "name": "FEDORA-2005-025", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "DSA-961", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "name": "18675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18675" }, { "name": "18913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18913" }, { "name": "DSA-938", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-938" }, { "name": "18334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18334" }, { "name": "18375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18375" }, { "name": "DSA-950", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "name": "18387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18387" }, { "name": "MDKSA-2006:011", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "name": "18385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18385" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3625", "datePublished": "2006-01-06T22:00:00", "dateReserved": "2005-11-16T00:00:00", "dateUpdated": "2024-08-07T23:17:23.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0889
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/11501 | vdb-entry, x_refsource_BID | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:113 | vendor-advisory, x_refsource_MANDRAKE | |
http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml | vendor-advisory, x_refsource_GENTOO | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17819 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=109880927526773&w=2 | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "11501", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11501" }, { "name": "MDKSA-2004:113", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "name": "GLSA-200410-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "name": "GLSA-200410-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "name": "xpdf-pdf-file-bo(17819)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17819" }, { "name": "SUSE-SA:2004:039", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in xpdf 3.0, and other packages that use xpdf code such as CUPS, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0888." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "11501", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11501" }, { "name": "MDKSA-2004:113", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "name": "GLSA-200410-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "name": "GLSA-200410-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "name": "xpdf-pdf-file-bo(17819)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17819" }, { "name": "SUSE-SA:2004:039", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0889", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in xpdf 3.0, and other packages that use xpdf code such as CUPS, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0888." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "11501", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11501" }, { "name": "MDKSA-2004:113", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "name": "GLSA-200410-20", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "name": "GLSA-200410-30", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "name": "xpdf-pdf-file-bo(17819)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17819" }, { "name": "SUSE-SA:2004:039", "refsource": "SUSE", "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0889", "datePublished": "2004-10-26T04:00:00", "dateReserved": "2004-09-22T00:00:00", "dateUpdated": "2024-08-08T00:31:48.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4035
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1023356", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023356" }, { "name": "RHSA-2009:1680", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1680.html" }, { "name": "37350", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37350" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a" }, { "name": "37787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37787" }, { "name": "37793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37793" }, { "name": "xpdf-fofitype1parse-bo(54831)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831" }, { "name": "37781", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37781" }, { "name": "RHSA-2009:1682", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1682.html" }, { "name": "oval:org.mitre.oval:def:10996", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996" }, { "name": "SUSE-SR:2010:003", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0" }, { "name": "RHSA-2009:1681", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1681.html" }, { "name": "37641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37641" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541614" }, { "name": "ADV-2009-3555", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a crafted Type 1 font that can produce a negative value, leading to a signed-to-unsigned integer conversion error and a buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1023356", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023356" }, { "name": "RHSA-2009:1680", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1680.html" }, { "name": "37350", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37350" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a" }, { "name": "37787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37787" }, { "name": "37793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37793" }, { "name": "xpdf-fofitype1parse-bo(54831)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831" }, { "name": "37781", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37781" }, { "name": "RHSA-2009:1682", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1682.html" }, { "name": "oval:org.mitre.oval:def:10996", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996" }, { "name": "SUSE-SR:2010:003", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0" }, { "name": "RHSA-2009:1681", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1681.html" }, { "name": "37641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37641" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541614" }, { "name": "ADV-2009-3555", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3555" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-4035", "datePublished": "2009-12-21T21:00:00", "dateReserved": "2009-11-20T00:00:00", "dateUpdated": "2024-08-07T06:45:50.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3624
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:17:23.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "16143", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16143" }, { "name": "DSA-932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-932" }, { "name": "18349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18349" }, { "name": "18147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18147" }, { "name": "SCOSA-2006.15", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "name": "18679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18679" }, { "name": "18312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18312" }, { "name": "18644", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18644" }, { "name": "USN-236-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/236-1/" }, { "name": "18425", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18425" }, { "name": "18373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18373" }, { "name": "18303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18303" }, { "name": "DSA-931", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-931" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18554" }, { "name": "MDKSA-2006:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "MDKSA-2006:012", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "name": "DSA-962", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "name": "RHSA-2006:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "name": "DSA-937", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-937" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "SUSE-SA:2006:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "FEDORA-2005-026", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "name": "18329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18329" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18642" }, { "name": "18674", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18674" }, { "name": "MDKSA-2006:005", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "name": "18313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18313" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "20060101-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "name": "18448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18448" }, { "name": "18436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18436" }, { "name": "18428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18428" }, { "name": "18380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18380" }, { "name": "18423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18423" }, { "name": "18416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18416" }, { "name": "RHSA-2006:0177", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "GLSA-200601-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18407" }, { "name": "18332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18332" }, { "name": "18517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18517" }, { "name": "18582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18582" }, { "name": "18534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18534" }, { "name": "SSA:2006-045-09", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "name": "18908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18908" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25729" }, { "name": "18414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18414" }, { "name": "MDKSA-2006:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "name": "18338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18338" }, { "name": "MDKSA-2006:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "RHSA-2006:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "name": "MDKSA-2006:010", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "name": "DSA-940", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-940" }, { "name": "MDKSA-2006:004", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "name": "ADV-2006-0047", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "name": "GLSA-200601-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "name": "xpdf-ccitt-faxstream-bo(24022)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022" }, { "name": "18389", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18389" }, { "name": "oval:org.mitre.oval:def:9437", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437" }, { "name": "SSA:2006-045-04", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "name": "19377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19377" }, { "name": "FEDORA-2005-025", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "DSA-961", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "name": "18675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18675" }, { "name": "18913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18913" }, { "name": "DSA-938", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-938" }, { "name": "18334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18334" }, { "name": "18375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18375" }, { "name": "DSA-950", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "name": "18387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18387" }, { "name": "MDKSA-2006:011", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "name": "18385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "16143", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16143" }, { "name": "DSA-932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-932" }, { "name": "18349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18349" }, { "name": "18147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18147" }, { "name": "SCOSA-2006.15", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "name": "18679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18679" }, { "name": "18312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18312" }, { "name": "18644", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18644" }, { "name": "USN-236-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/236-1/" }, { "name": "18425", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18425" }, { "name": "18373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18373" }, { "name": "18303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18303" }, { "name": "DSA-931", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-931" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18554" }, { "name": "MDKSA-2006:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "MDKSA-2006:012", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "name": "DSA-962", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "name": "RHSA-2006:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "name": "DSA-937", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-937" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "SUSE-SA:2006:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "FEDORA-2005-026", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "name": "18329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18329" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18642" }, { "name": "18674", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18674" }, { "name": "MDKSA-2006:005", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "name": "18313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18313" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "20060101-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "name": "18448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18448" }, { "name": "18436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18436" }, { "name": "18428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18428" }, { "name": "18380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18380" }, { "name": "18423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18423" }, { "name": "18416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18416" }, { "name": "RHSA-2006:0177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "GLSA-200601-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18407" }, { "name": "18332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18332" }, { "name": "18517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18517" }, { "name": "18582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18582" }, { "name": "18534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18534" }, { "name": "SSA:2006-045-09", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "name": "18908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18908" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25729" }, { "name": "18414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18414" }, { "name": "MDKSA-2006:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "name": "18338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18338" }, { "name": "MDKSA-2006:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "RHSA-2006:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "name": "MDKSA-2006:010", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "name": "DSA-940", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-940" }, { "name": "MDKSA-2006:004", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "name": "ADV-2006-0047", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "name": "GLSA-200601-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "name": "xpdf-ccitt-faxstream-bo(24022)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022" }, { "name": "18389", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18389" }, { "name": "oval:org.mitre.oval:def:9437", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437" }, { "name": "SSA:2006-045-04", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "name": "19377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19377" }, { "name": "FEDORA-2005-025", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "DSA-961", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "name": "18675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18675" }, { "name": "18913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18913" }, { "name": "DSA-938", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-938" }, { "name": "18334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18334" }, { "name": "18375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18375" }, { "name": "DSA-950", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "name": "18387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18387" }, { "name": "MDKSA-2006:011", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "name": "18385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18385" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3624", "datePublished": "2006-01-06T22:00:00", "dateReserved": "2005-11-16T00:00:00", "dateUpdated": "2024-08-07T23:17:23.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3604
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39938" }, { "name": "37042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37042" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "name": "37028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37028" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://site.pi3.com.pl/adv/xpdf.txt" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "37079", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37079" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "xpdf-splashdrawimage-bo(53795)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53795" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37159" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "RHSA-2009:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "name": "37114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37114" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37077" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "RHSA-2009:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cgit.freedesktop.org/poppler/poppler/diff/?id=284a928996\u0026id2=75c3466ba2" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "oval:org.mitre.oval:def:10969", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10969" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37037" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "USN-850-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb2" }, { "name": "RHSA-2009:1500", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911" }, { "name": "37023", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37023" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "USN-850-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "name": "37053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37053" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37043" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36703" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39938" }, { "name": "37042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37042" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "name": "37028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37028" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://site.pi3.com.pl/adv/xpdf.txt" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "37079", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37079" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "xpdf-splashdrawimage-bo(53795)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53795" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37159" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "RHSA-2009:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "name": "37114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37114" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37077" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "RHSA-2009:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cgit.freedesktop.org/poppler/poppler/diff/?id=284a928996\u0026id2=75c3466ba2" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "oval:org.mitre.oval:def:10969", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10969" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37037" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "USN-850-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb2" }, { "name": "RHSA-2009:1500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911" }, { "name": "37023", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37023" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "USN-850-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "name": "37053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37053" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37043" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36703" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3604", "datePublished": "2009-10-21T17:00:00", "dateReserved": "2009-10-09T00:00:00", "dateUpdated": "2024-08-07T06:31:10.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3609
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39938" }, { "name": "RHSA-2009:1504", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "name": "37028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37028" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://poppler.freedesktop.org/" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "37079", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37079" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "oval:org.mitre.oval:def:8134", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8134" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37159" }, { "name": "37054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37054" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "RHSA-2009:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "name": "37114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37114" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37077" }, { "name": "oval:org.mitre.oval:def:11043", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11043" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "RHSA-2009:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "name": "ADV-2009-2926", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "name": "xpdf-imagestream-dos(53800)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53800" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37037" }, { "name": "USN-850-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "name": "RHSA-2009:1500", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "name": "RHSA-2009:1513", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "name": "37034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37034" }, { "name": "37023", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37023" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "37051", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37051" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "USN-850-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "name": "37061", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37061" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37043" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36703" }, { "name": "ADV-2009-2925", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "name": "RHSA-2010:0755", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0755.html" }, { "name": "MDVSA-2009:334", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "39938", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39938" }, { "name": "RHSA-2009:1504", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1504.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch" }, { "name": "MDVSA-2009:287", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287" }, { "name": "37028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37028" }, { "name": "FEDORA-2010-1377", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html" }, { "name": "FEDORA-2009-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://poppler.freedesktop.org/" }, { "name": "RHSA-2009:1501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html" }, { "name": "37079", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37079" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "oval:org.mitre.oval:def:8134", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8134" }, { "name": "DSA-2028", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2028" }, { "name": "DSA-2050", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2050" }, { "name": "37159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37159" }, { "name": "37054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37054" }, { "name": "FEDORA-2010-1805", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html" }, { "name": "1021706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1" }, { "name": "FEDORA-2009-10845", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html" }, { "name": "RHSA-2009:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html" }, { "name": "37114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37114" }, { "name": "37077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37077" }, { "name": "oval:org.mitre.oval:def:11043", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11043" }, { "name": "1023029", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023029" }, { "name": "RHSA-2009:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html" }, { "name": "ADV-2009-2926", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2926" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "name": "xpdf-imagestream-dos(53800)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53800" }, { "name": "37037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37037" }, { "name": "USN-850-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-850-3" }, { "name": "ADV-2010-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0802" }, { "name": "RHSA-2009:1502", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html" }, { "name": "FEDORA-2010-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html" }, { "name": "RHSA-2009:1500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html" }, { "name": "ADV-2009-2928", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2928" }, { "name": "RHSA-2009:1513", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1513.html" }, { "name": "37034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37034" }, { "name": "37023", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37023" }, { "name": "ADV-2009-2924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2924" }, { "name": "37051", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37051" }, { "name": "274030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1" }, { "name": "ADV-2010-1220", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1220" }, { "name": "USN-850-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-850-1" }, { "name": "37061", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37061" }, { "name": "39327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39327" }, { "name": "37043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37043" }, { "name": "36703", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36703" }, { "name": "ADV-2009-2925", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2925" }, { "name": "RHSA-2010:0755", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0755.html" }, { "name": "MDVSA-2009:334", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3609", "datePublished": "2009-10-21T17:00:00", "dateReserved": "2009-10-09T00:00:00", "dateUpdated": "2024-08-07T06:31:10.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3626
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:17:23.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "16143", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16143" }, { "name": "DSA-932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-932" }, { "name": "18349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18349" }, { "name": "18147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18147" }, { "name": "SCOSA-2006.15", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "name": "18679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18679" }, { "name": "18312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18312" }, { "name": "18644", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18644" }, { "name": "USN-236-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/236-1/" }, { "name": "18425", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18425" }, { "name": "18373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18373" }, { "name": "oval:org.mitre.oval:def:9992", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992" }, { "name": "18303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18303" }, { "name": "DSA-931", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-931" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18554" }, { "name": "MDKSA-2006:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "MDKSA-2006:012", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "name": "DSA-962", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "name": "RHSA-2006:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "name": "DSA-937", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-937" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "SUSE-SA:2006:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "FEDORA-2005-026", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "name": "18329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18329" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18642" }, { "name": "18674", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18674" }, { "name": "MDKSA-2006:005", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "name": "18313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18313" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "20060101-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "name": "18448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18448" }, { "name": "18436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18436" }, { "name": "18428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18428" }, { "name": "xpdf-flatedecode-dos(24026)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026" }, { "name": "18380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18380" }, { "name": "18423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18423" }, { "name": "18416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18416" }, { "name": "RHSA-2006:0177", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "GLSA-200601-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "name": "18335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18335" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18407" }, { "name": "18332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18332" }, { "name": "18517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18517" }, { "name": "18582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18582" }, { "name": "18534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18534" }, { "name": "SSA:2006-045-09", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "name": "18908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18908" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25729" }, { "name": "18414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18414" }, { "name": "MDKSA-2006:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "name": "18338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18338" }, { "name": "MDKSA-2006:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "RHSA-2006:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "name": "MDKSA-2006:010", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "name": "DSA-940", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-940" }, { "name": "MDKSA-2006:004", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "name": "ADV-2006-0047", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "name": "GLSA-200601-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "name": "18389", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18389" }, { "name": "SSA:2006-045-04", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "name": "19377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19377" }, { "name": "FEDORA-2005-025", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "DSA-961", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "name": "18675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18675" }, { "name": "18913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18913" }, { "name": "DSA-938", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-938" }, { "name": "18334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18334" }, { "name": "18375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18375" }, { "name": "DSA-950", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "name": "18387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18387" }, { "name": "MDKSA-2006:011", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "name": "18385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "16143", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16143" }, { "name": "DSA-932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-932" }, { "name": "18349", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18349" }, { "name": "18147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18147" }, { "name": "SCOSA-2006.15", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2005-003.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20051207-2.txt" }, { "name": "18679", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18679" }, { "name": "18312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18312" }, { "name": "18644", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18644" }, { "name": "USN-236-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/236-1/" }, { "name": "18425", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18425" }, { "name": "18373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18373" }, { "name": "oval:org.mitre.oval:def:9992", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992" }, { "name": "18303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18303" }, { "name": "DSA-931", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-931" }, { "name": "18554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18554" }, { "name": "MDKSA-2006:003", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "MDKSA-2006:012", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012" }, { "name": "DSA-962", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-962" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html" }, { "name": "RHSA-2006:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html" }, { "name": "DSA-937", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-937" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "SUSE-SA:2006:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "FEDORA-2005-026", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html" }, { "name": "18329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18329" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18642" }, { "name": "18674", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18674" }, { "name": "MDKSA-2006:005", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005" }, { "name": "18313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18313" }, { "name": "20051201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U" }, { "name": "20060101-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U" }, { "name": "18448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18448" }, { "name": "18436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18436" }, { "name": "18428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18428" }, { "name": "xpdf-flatedecode-dos(24026)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026" }, { "name": "18380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18380" }, { "name": "18423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18423" }, { "name": "18416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18416" }, { "name": "RHSA-2006:0177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "GLSA-200601-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml" }, { "name": "18335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18335" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18407" }, { "name": "18332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18332" }, { "name": "18517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18517" }, { "name": "18582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18582" }, { "name": "18534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18534" }, { "name": "SSA:2006-045-09", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683" }, { "name": "18908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18908" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25729" }, { "name": "18414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18414" }, { "name": "MDKSA-2006:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006" }, { "name": "18338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18338" }, { "name": "MDKSA-2006:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "RHSA-2006:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html" }, { "name": "MDKSA-2006:010", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010" }, { "name": "DSA-940", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-940" }, { "name": "MDKSA-2006:004", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004" }, { "name": "ADV-2006-0047", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0047" }, { "name": "GLSA-200601-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml" }, { "name": "18389", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18389" }, { "name": "SSA:2006-045-04", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747" }, { "name": "19377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19377" }, { "name": "FEDORA-2005-025", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "DSA-961", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-961" }, { "name": "18675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18675" }, { "name": "18913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18913" }, { "name": "DSA-938", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-938" }, { "name": "18334", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18334" }, { "name": "18375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18375" }, { "name": "DSA-950", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-950" }, { "name": "18387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18387" }, { "name": "MDKSA-2006:011", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011" }, { "name": "18385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18385" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3626", "datePublished": "2006-01-06T22:00:00", "dateReserved": "2005-11-16T00:00:00", "dateUpdated": "2024-08-07T23:17:23.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2097
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:15:37.381Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:706", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-706.html" }, { "name": "17277", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17277" }, { "name": "RHSA-2005:671", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-671.html" }, { "name": "oval:org.mitre.oval:def:10280", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10280" }, { "name": "DSA-1136", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1136" }, { "name": "MDKSA-2005:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:138" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "USN-163-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/163-1/" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "RHSA-2005:670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-670.html" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18407" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25729" }, { "name": "SCOSA-2005.42", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt" }, { "name": "DSA-780", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-780" }, { "name": "14529", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14529" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "RHSA-2005:708", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-708.html" }, { "name": "21339", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21339" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "xpdf and kpdf do not properly validate the \"loca\" table in PDF files, which allows local users to cause a denial of service (disk consumption and hang) via a PDF file with a \"broken\" loca table, which causes a large temporary file to be created when xpdf attempts to reconstruct the information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:706", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-706.html" }, { "name": "17277", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17277" }, { "name": "RHSA-2005:671", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-671.html" }, { "name": "oval:org.mitre.oval:def:10280", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10280" }, { "name": "DSA-1136", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1136" }, { "name": "MDKSA-2005:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:138" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "102972", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1" }, { "name": "18398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18398" }, { "name": "FLSA-2006:176751", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded" }, { "name": "DSA-936", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-936" }, { "name": "USN-163-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/163-1/" }, { "name": "ADV-2007-2280", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2280" }, { "name": "RHSA-2005:670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-670.html" }, { "name": "18407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18407" }, { "name": "25729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25729" }, { "name": "SCOSA-2005.42", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt" }, { "name": "DSA-780", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-780" }, { "name": "14529", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14529" }, { "name": "FLSA:175404", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded" }, { "name": "RHSA-2005:708", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-708.html" }, { "name": "21339", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21339" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2097", "datePublished": "2005-08-16T04:00:00", "dateReserved": "2005-06-30T00:00:00", "dateUpdated": "2024-08-07T22:15:37.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0206
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:25.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11107", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107" }, { "name": "MDKSA-2005:041", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041" }, { "name": "11501", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11501" }, { "name": "RHSA-2005:034", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html" }, { "name": "MDKSA-2005:056", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056" }, { "name": "MDKSA-2005:043", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043" }, { "name": "RHSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html" }, { "name": "MDKSA-2005:044", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044" }, { "name": "RHSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html" }, { "name": "xpdf-pdf-bo(17818)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "name": "MDKSA-2005:052", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "RHSA-2005:132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html" }, { "name": "MDKSA-2005:042", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042" }, { "name": "RHSA-2005:057", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:11107", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107" }, { "name": "MDKSA-2005:041", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041" }, { "name": "11501", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11501" }, { "name": "RHSA-2005:034", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html" }, { "name": "MDKSA-2005:056", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056" }, { "name": "MDKSA-2005:043", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043" }, { "name": "RHSA-2005:213", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html" }, { "name": "MDKSA-2005:044", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044" }, { "name": "RHSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html" }, { "name": "xpdf-pdf-bo(17818)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "name": "MDKSA-2005:052", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "RHSA-2005:132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html" }, { "name": "MDKSA-2005:042", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042" }, { "name": "RHSA-2005:057", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0206", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11107", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107" }, { "name": "MDKSA-2005:041", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041" }, { "name": "11501", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11501" }, { "name": "RHSA-2005:034", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html" }, { "name": "MDKSA-2005:056", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056" }, { "name": "MDKSA-2005:043", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043" }, { "name": "RHSA-2005:213", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html" }, { "name": "MDKSA-2005:044", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044" }, { "name": "RHSA-2005:053", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html" }, { "name": "xpdf-pdf-bo(17818)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "name": "MDKSA-2005:052", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "RHSA-2005:132", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html" }, { "name": "MDKSA-2005:042", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042" }, { "name": "RHSA-2005:057", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0206", "datePublished": "2005-02-15T05:00:00", "dateReserved": "2005-02-01T00:00:00", "dateUpdated": "2024-08-07T21:05:25.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0888
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2004:592", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-592.html" }, { "name": "11501", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11501" }, { "name": "RHSA-2005:066", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-066.html" }, { "name": "USN-9-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-9-1/" }, { "name": "MDKSA-2004:113", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "name": "GLSA-200410-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "name": "DSA-581", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-581" }, { "name": "DSA-573", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-573" }, { "name": "FLSA:2353", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353" }, { "name": "MDKSA-2004:116", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:116" }, { "name": "DSA-599", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-599" }, { "name": "xpdf-pdf-bo(17818)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "name": "RHSA-2005:354", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html" }, { "name": "RHSA-2004:543", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-543.html" }, { "name": "oval:org.mitre.oval:def:9714", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714" }, { "name": "CLA-2004:886", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000886" }, { "name": "MDKSA-2004:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:114" }, { "name": "GLSA-200410-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "name": "MDKSA-2004:115", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:115" }, { "name": "SUSE-SA:2004:039", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "name": "FLSA:2352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110815379627883\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2004:592", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-592.html" }, { "name": "11501", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11501" }, { "name": "RHSA-2005:066", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-066.html" }, { "name": "USN-9-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-9-1/" }, { "name": "MDKSA-2004:113", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "name": "GLSA-200410-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "name": "DSA-581", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-581" }, { "name": "DSA-573", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-573" }, { "name": "FLSA:2353", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353" }, { "name": "MDKSA-2004:116", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:116" }, { "name": "DSA-599", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-599" }, { "name": "xpdf-pdf-bo(17818)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "name": "RHSA-2005:354", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html" }, { "name": "RHSA-2004:543", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-543.html" }, { "name": "oval:org.mitre.oval:def:9714", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714" }, { "name": "CLA-2004:886", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000886" }, { "name": "MDKSA-2004:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:114" }, { "name": "GLSA-200410-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "name": "MDKSA-2004:115", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:115" }, { "name": "SUSE-SA:2004:039", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "name": "FLSA:2352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=110815379627883\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0888", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2004:592", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-592.html" }, { "name": "11501", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11501" }, { "name": "RHSA-2005:066", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-066.html" }, { "name": "USN-9-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-9-1/" }, { "name": "MDKSA-2004:113", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:113" }, { "name": "GLSA-200410-20", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml" }, { "name": "DSA-581", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-581" }, { "name": "DSA-573", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-573" }, { "name": "FLSA:2353", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353" }, { "name": "MDKSA-2004:116", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:116" }, { "name": "DSA-599", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-599" }, { "name": "xpdf-pdf-bo(17818)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818" }, { "name": "RHSA-2005:354", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html" }, { "name": "RHSA-2004:543", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-543.html" }, { "name": "oval:org.mitre.oval:def:9714", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714" }, { "name": "CLA-2004:886", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000886" }, { "name": "MDKSA-2004:114", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:114" }, { "name": "GLSA-200410-30", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml" }, { "name": "MDKSA-2004:115", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:115" }, { "name": "SUSE-SA:2004:039", "refsource": "SUSE", "url": "http://marc.info/?l=bugtraq\u0026m=109880927526773\u0026w=2" }, { "name": "FLSA:2352", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=110815379627883\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0888", "datePublished": "2004-10-26T04:00:00", "dateReserved": "2004-09-22T00:00:00", "dateUpdated": "2024-08-08T00:31:47.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-200804-0010
Vulnerability from variot
Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888. The pdftops utility is reported prone to multiple integer-overflow vulnerabilities because it fails to properly ensure that user-supplied input doesn't result in the overflowing of integer values. This may result in data being copied past the end of a memory buffer. These overflows cause the application to allocate memory regions that are smaller than expected. Subsequent operations are likely to overwrite memory regions past the end of the allocated buffer, allowing attackers to overwrite critical memory control structures. This may allow attackers to control the flow of execution and potentially execute attacker-supplied code in the context of the affected application. Applications using embedded xpdf code may be vulnerable to these issues as well. Xpdf is an open source program for viewing PDF files. The \'\'pdftops/XRef.cc\'\' contained in Xpdf has a problem in processing the pageSize value. A remote attacker can use this vulnerability to construct a malicious PDF file, lure users to access it, and trigger an integer buffer overflow. CUPS contains a call to Xpdf and is therefore also affected by this vulnerability. No detailed vulnerability details are currently available.
The vulnerability is caused due to an incomplete fix of CVE-2004-0888 on 64bit architectures. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Download and test it today: https://psi.secunia.com/
Read more about this new version: https://psi.secunia.com/?page=changelog
TITLE: Red Hat update for cups
SECUNIA ADVISORY ID: SA29630
VERIFY ADVISORY: http://secunia.com/advisories/29630/
CRITICAL: Moderately critical
IMPACT: System access
WHERE:
From local network
OPERATING SYSTEM: RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/
DESCRIPTION: Red Hat has issued an update for cups. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.
For more information: SA29431
SOLUTION: Updated packages are available via Red Hat Network. http://rhn.redhat.com
ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2008-0206.html
OTHER REFERENCES: SA29431: http://secunia.com/advisories/29431/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200804-0010", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.11" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "red hat", "version": "4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "red hat", "version": "3" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.00" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.03" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.01" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.01" }, { "model": "0a", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.00" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.93" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.92" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.91" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "0.90" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "4.1" }, { "model": "linux ia64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "4.1" }, { "model": "linux ia32", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "4.1" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "2.0.2" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "2.0.1" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "2.0" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "1.0.7" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "1.0.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.1x86" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.1" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.1" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.0" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7.0" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.4" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.4" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.4" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.3" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "5.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "5.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "4.4.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "4.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "4.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "4.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "2.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "1.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "fedora core3", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "fedora core2", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "fedora core1", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pdftohtml", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.36" }, { "model": "pdftohtml", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.35" }, { "model": "pdftohtml", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.34" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.33" }, { "model": "pdftohtml", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.33" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.32" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "pdftohtml", "version": "0.32" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "kpdf", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.3" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.2" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.1" }, { "model": "koffice beta3", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "koffice beta2", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "koffice beta1", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.131" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.112" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "0.110" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.20" }, { "model": "software products cups rc5", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.18" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.17" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.16" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.15" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.14" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.13" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.12" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.7" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.6" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-5" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-2" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4-8" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "cstetex", "scope": "eq", "trust": 0.3, "vendor": "cstex", "version": "2.0.2" }, { "model": "ptex", "scope": "eq", "trust": 0.3, "vendor": "ascii", "version": "3.1.4" }, { "model": "koffice", "scope": "ne", "trust": 0.3, "vendor": "kde", "version": "1.3.4" } ], "sources": [ { "db": "BID", "id": "11501" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "CNNVD", "id": "CNNVD-200804-056" }, { "db": "NVD", "id": "CVE-2008-1374" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.11", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1374" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chris Evans chris@ferret.lmh.ox.ac.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200804-056" } ], "trust": 0.6 }, "cve": "CVE-2008-1374", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2008-1374", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-31499", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2008-1374", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-1374", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200804-056", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31499", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2008-1374", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-31499" }, { "db": "VULMON", "id": "CVE-2008-1374" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "CNNVD", "id": "CNNVD-200804-056" }, { "db": "NVD", "id": "CVE-2008-1374" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888. The pdftops utility is reported prone to multiple integer-overflow vulnerabilities because it fails to properly ensure that user-supplied input doesn\u0027t result in the overflowing of integer values. This may result in data being copied past the end of a memory buffer. \nThese overflows cause the application to allocate memory regions that are smaller than expected. Subsequent operations are likely to overwrite memory regions past the end of the allocated buffer, allowing attackers to overwrite critical memory control structures. This may allow attackers to control the flow of execution and potentially execute attacker-supplied code in the context of the affected application. \nApplications using embedded xpdf code may be vulnerable to these issues as well. Xpdf is an open source program for viewing PDF files. The \\\u0027\\\u0027pdftops/XRef.cc\\\u0027\\\u0027 contained in Xpdf has a problem in processing the pageSize value. A remote attacker can use this vulnerability to construct a malicious PDF file, lure users to access it, and trigger an integer buffer overflow. CUPS contains a call to Xpdf and is therefore also affected by this vulnerability. No detailed vulnerability details are currently available. \n\nThe vulnerability is caused due to an incomplete fix of CVE-2004-0888\non 64bit architectures. ----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for cups\n\nSECUNIA ADVISORY ID:\nSA29630\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/29630/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nRedHat Enterprise Linux AS 3\nhttp://secunia.com/product/2534/\nRedHat Enterprise Linux AS 4\nhttp://secunia.com/product/4669/\nRedHat Enterprise Linux WS 3\nhttp://secunia.com/product/2536/\nRedHat Enterprise Linux WS 4\nhttp://secunia.com/product/4670/\nRedHat Enterprise Linux ES 3\nhttp://secunia.com/product/2535/\nRedHat Enterprise Linux ES 4\nhttp://secunia.com/product/4668/\n\nDESCRIPTION:\nRed Hat has issued an update for cups. This fixes some\nvulnerabilities, which potentially can be exploited by malicious\npeople to compromise a vulnerable system. \n\nFor more information:\nSA29431\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttp://rhn.redhat.com/errata/RHSA-2008-0206.html\n\nOTHER REFERENCES:\nSA29431:\nhttp://secunia.com/advisories/29431/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-1374" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "BID", "id": "11501" }, { "db": "VULHUB", "id": "VHN-31499" }, { "db": "VULMON", "id": "CVE-2008-1374" }, { "db": "PACKETSTORM", "id": "68883" }, { "db": "PACKETSTORM", "id": "65097" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-1374", "trust": 2.9 }, { "db": "SECUNIA", "id": "29630", "trust": 2.7 }, { "db": "SECUNIA", "id": "31388", "trust": 1.9 }, { "db": "XF", "id": "41758", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001242", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200804-056", "trust": 0.7 }, { "db": "BID", "id": "11501", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-31499", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-1374", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68883", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "65097", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31499" }, { "db": "VULMON", "id": "CVE-2008-1374" }, { "db": "BID", "id": "11501" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "PACKETSTORM", "id": "68883" }, { "db": "PACKETSTORM", "id": "65097" }, { "db": "CNNVD", "id": "CNNVD-200804-056" }, { "db": "NVD", "id": "CVE-2008-1374" } ] }, "id": "VAR-200804-0010", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31499" } ], "trust": 0.01 }, "last_update_date": "2024-02-13T00:03:08.554000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cups (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1276" }, { "title": "438336", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438336" }, { "title": "RHSA-2008:0206", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0206.html" }, { "title": "RHSA-2008:0206", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0206j.html" }, { "title": "Red Hat Enterprise Linux Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=235971" }, { "title": "CVE-T4PDF\nTable of contents\nList of CVEs\nList of Techniques", "trust": 0.1, "url": "https://github.com/0xcybery/cve-t4pdf " } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-1374" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "CNNVD", "id": "CNNVD-200804-056" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.1 }, { "problemtype": "CWE-189", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31499" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "NVD", "id": "CVE-2008-1374" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://secunia.com/advisories/29630" }, { "trust": 1.9, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0245" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/495164/100/0/threaded" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31388" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2008-0206.html" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41758" }, { "trust": 1.8, "url": "https://issues.rpath.com/browse/rpl-2390" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9636" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1374" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/41758" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-1374" }, { "trust": 0.4, "url": "http://rhn.redhat.com/errata/rhsa-2008-0206.html" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438336" }, { "trust": 0.3, "url": "http://lists.ubuntu.com/archives/ubuntu-security-announce/2004-october/000001.html" }, { "trust": 0.3, "url": "http://www.kde.org/info/security/advisory-20041021-1.txt" }, { "trust": 0.3, "url": "http://math.feld.cvut.cz/olsak/cstex/" }, { "trust": 0.3, "url": "http://www.cups.org" }, { "trust": 0.3, "url": "http://kde.org/areas/koffice/announcements/changelog-1.3.4.php" }, { "trust": 0.3, "url": "http://pdftohtml.sourceforge.net/" }, { "trust": 0.3, "url": "http://www.ascii.co.jp/" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-543.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-592.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2005-132.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-213.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-354.html" }, { "trust": 0.3, "url": "http://www.foolabs.com/xpdf/" }, { "trust": 0.2, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/190.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/0xcybery/cve-t4pdf" }, { "trust": 0.1, "url": "http://secunia.com/advisories/31388/" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://secunia.com/product/10614/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_specialist/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/about_secunia/64/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/12921/" }, { "trust": 0.1, "url": "http://secunia.com/product/2536/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/4669/" }, { "trust": 0.1, "url": "http://secunia.com/product/2535/" }, { "trust": 0.1, "url": "http://rhn.redhat.com" }, { "trust": 0.1, "url": "http://secunia.com/advisories/29630/" }, { "trust": 0.1, "url": "http://secunia.com/product/4670/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/29431/" }, { "trust": 0.1, "url": "http://secunia.com/product/2534/" }, { "trust": 0.1, "url": "http://secunia.com/product/4668/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31499" }, { "db": "VULMON", "id": "CVE-2008-1374" }, { "db": "BID", "id": "11501" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "PACKETSTORM", "id": "68883" }, { "db": "PACKETSTORM", "id": "65097" }, { "db": "CNNVD", "id": "CNNVD-200804-056" }, { "db": "NVD", "id": "CVE-2008-1374" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-31499" }, { "db": "VULMON", "id": "CVE-2008-1374" }, { "db": "BID", "id": "11501" }, { "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "db": "PACKETSTORM", "id": "68883" }, { "db": "PACKETSTORM", "id": "65097" }, { "db": "CNNVD", "id": "CNNVD-200804-056" }, { "db": "NVD", "id": "CVE-2008-1374" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-04-04T00:00:00", "db": "VULHUB", "id": "VHN-31499" }, { "date": "2008-04-04T00:00:00", "db": "VULMON", "id": "CVE-2008-1374" }, { "date": "2004-10-21T00:00:00", "db": "BID", "id": "11501" }, { "date": "2008-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "date": "2008-08-07T13:26:49", "db": "PACKETSTORM", "id": "68883" }, { "date": "2008-04-03T04:45:58", "db": "PACKETSTORM", "id": "65097" }, { "date": "2004-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200804-056" }, { "date": "2008-04-04T00:44:00", "db": "NVD", "id": "CVE-2008-1374" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-31499" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2008-1374" }, { "date": "2008-08-06T16:47:00", "db": "BID", "id": "11501" }, { "date": "2008-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001242" }, { "date": "2023-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-200804-056" }, { "date": "2023-11-07T02:01:56.593000", "db": "NVD", "id": "CVE-2008-1374" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "11501" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat Enterprise Linux Implemented in CUPS of pdftops Integer overflow vulnerability in filters", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001242" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200804-056" } ], "trust": 0.6 } }
var-200707-0577
Vulnerability from variot
Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
The oldstable distribution (sarge) will be fixed later.
For the stable distribution (etch) this problem has been fixed in version 1.6.1-2etch1.
For the unstable distribution (sid) this problem has been fixed in version 1.6.3-2.
We recommend that you upgrade your koffice packages.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Source archives:
http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.dsc
Size/MD5 checksum: 1472 8803903f046a6dc4dedd4ac56c65946e
http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.diff.gz
Size/MD5 checksum: 475994 1824b9ef1447a01ee8c66967e438a480
http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1.orig.tar.gz
Size/MD5 checksum: 63070725 46ac2a71f5826a6ed149a62d501dacec
Architecture independent components:
http://security.debian.org/pool/updates/main/k/koffice/kivio-data_1.6.1-2etch1_all.deb
Size/MD5 checksum: 682624 2e69c6bcc9ed69aa0e5e02d03dabbbb8
http://security.debian.org/pool/updates/main/k/koffice/koffice-data_1.6.1-2etch1_all.deb
Size/MD5 checksum: 749178 53f5b7797feabd74638ab3d1c40de3c8
http://security.debian.org/pool/updates/main/k/koffice/koffice-doc-html_1.6.1-2etch1_all.deb
Size/MD5 checksum: 521862 6f89297c5f78585a3195b4f1dfa4d8e0
http://security.debian.org/pool/updates/main/k/koffice/koffice-doc_1.6.1-2etch1_all.deb
Size/MD5 checksum: 93980342 117c06038c2415622487cb8eca90105e
http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1_all.deb
Size/MD5 checksum: 24142 d16c0268b5baea99c12d618820407f47
http://security.debian.org/pool/updates/main/k/koffice/kpresenter-data_1.6.1-2etch1_all.deb
Size/MD5 checksum: 1899294 c265feaf7147b76a8b08dc5163099707
http://security.debian.org/pool/updates/main/k/koffice/krita-data_1.6.1-2etch1_all.deb
Size/MD5 checksum: 28298660 7002f36839d7235f7930a9aebb61d8b8
http://security.debian.org/pool/updates/main/k/koffice/kword-data_1.6.1-2etch1_all.deb
Size/MD5 checksum: 1771432 0d196375a5d78c46761cb594957998bc
Alpha architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 1108642 c0a9748e6a8b06bd4760337c50fb4bc9
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 1416526 63d10e6b0413276f4984c6ee1a1f7ef4
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 3685836 4cd52cf0279ead62c5c27b4ba4748690
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 1042606 5860acbde8964312a642d95248521dd1
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 644290 ae2ae1362979dc473a01cc387d5c35e4
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 57351116 68a6d38ed08a13bb277edd0510713d13
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 410176 0ade2fb236e1a4de272293183dced082
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 2851426 74b50c0dce747020b0fa60a7b6ae09d7
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 196564 0b33033532bdbdaec98ebc6359336507
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 973152 558c8de17270e700b684bdea3dc0538e
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 1400282 9c6f0fa4c63d87c4b6a4abbb42e73d4d
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 3527402 40ea5a3879538efa216d0d042dd1da8f
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 2830608 b2782512c085831fcdf1bada564aa2f4
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 328838 8ef162f834ede62f020cd5b305db1dff
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 471756 d65c24860d6ff6deee63fc371112e328
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_alpha.deb
Size/MD5 checksum: 2992058 246a8d6ca6d5c322272ef01951a03ae7
AMD64 architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 1051618 99268309b6e291808bd39fd1aa5923c5
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 1364144 78da532e23bfa76ba089e2c33827697e
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 3455106 bac873079a141581d9ee7b1089a9ce58
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 1038562 b214ed1b66c230575392726a44031b81
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 607892 a6fd0f9037ecc2ba70733d50e5902c35
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 57305368 e697d967371e2439b902fcb5166395ce
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 385972 cb1579eaf143000144f43743114b447d
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 2651560 428862af9ba3242872c371621607b00e
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 195242 e739a63b63a23cbeede895ed2f0a931c
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 922860 2ccf49f64bbbc32bb4223ea526199caa
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 1326902 e375c794f932e6e60d65d9dc37069f8d
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 3315994 87643f89d09beabf45c69cfeb378963e
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 2681396 88e55be28dc902c7f4268d011bdb86a0
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 328690 f9fb605a9f6db4163b412e3a46ad8fa3
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 456674 ef4896881ce5620f6cc0aa8b83a3dc83
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_amd64.deb
Size/MD5 checksum: 2825902 1fc38774ab3d5032d63dd7adecb42d11
ARM architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 920358 e5b94e799a52210da01b652bb909020a
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 1290422 fd552f230e4694299407330ce4d97075
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 3688574 3e2c8d373960dfc33c45c973ad39a6e8
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 1028370 e49723ac5a31dac06820fd374eb2203f
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 523940 7d549e5bd27227b375c10231dfdc9ba1
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 93035104 0249038d77592ed6273bc19e70e690d2
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 409496 fd079c72bbb1cb53f35b9ecf03526c64
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 2590168 dc543a0068f87cee0dca2df28408b096
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 186912 03455accf8e8eebc358abc5e422892d9
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 841936 8ab2f2fd1ced4dbd6f9a5acb4eb08a0e
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 1175522 afed6782754624635529f46f1c8e7981
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 3000812 98f7ae8f90816ac7fca4822b24c1fb37
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 2464376 04e344a5ff8c638a5b9527f78ebf34d8
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 323212 74d5083c47034c965c9cdda377b2efdb
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 459322 973cb0dbd0e550e2b4bba846b9918fc6
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_arm.deb
Size/MD5 checksum: 2540184 ffa4896689ac97a98f49330364b59135
HP Precision architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 1140186 f4a24ad7541186d141760983038dd957
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 1422950 bcde7a62ad9e6b186be429402c3e081b
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 3881236 c4cc616475bb6d0b84d9eb775fe8a720
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 1044450 b43dc90b143a0500d0e00d2961f28081
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 672616 a38b965d7e4ac4b754c6ebf270263507
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 58455432 d7f7b7b821cb513ca41c996315aa7d47
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 386048 ba6ae4b5faba3d0cec6be0551335463d
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 2908712 96922d60cd17540719756cf4af3c92b9
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 199034 29f78b930cd6dfe392b522c30bb213d1
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 984478 f54eba9971ba7078232a9626e1c3ee47
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 1416410 72673729092a5b4212016ef2055ed452
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 3689546 7419c3fdf2d7201277c39fdf5377c2ff
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 2802504 3e5960f4c15a76ca9c179691dd5ab3e8
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 330684 ae8d445ed64e95ff681231bc0534fd42
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 485828 9feaabcd6416cffcbc27bd4dde74963c
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_hppa.deb
Size/MD5 checksum: 3029036 8cea29337457b83c32f6297339a494c6
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 980190 f4be81a8009f863bf6721e4f3a16b93c
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 1326084 0c9ab14a8b8dc6da4cb529809f699f1c
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 3398144 e271073c83edd8f47b67c3d554ef7e9b
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 1034216 d7613a66429bb1fc843635267c41a63b
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 568798 bd21fb4cdcb38df87a9ee4b0ca64d240
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 56006598 52d23597986042f8f337591ed502fe56
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 386000 0ed91fbbd600e7cb42eb5efb9d85d72a
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 2506782 fb93057f49c40a3acf783d2f9426e62a
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 191696 cca27a7d7d5bef8ccb9a5d53cbe58119
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 885662 0879e687ca4802a0151193ca8afbddcc
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 1268928 fb27d21e132b3ea1fb247ad519a132b7
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 3055260 b6ff3e3397e0b0465480e04415e8fdf9
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 2593466 432572717307289bfdc872ba717c2df1
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 326194 a368f1c66a5528ce46737b7e1ca7e333
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 446722 0c4c8e17ecb63803aff7bae8fafe849f
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_i386.deb
Size/MD5 checksum: 2675546 4e058b6cc5b90595815d9dbda7a59306
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 1323456 925aad4ebeafc66f4998de915ae09860
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 1584732 d17d5fbedffdd10e93a3b7d86358ce52
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 4251520 ab78624f2d08dac200c3e20b5bf19eba
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 1056238 a3a52ddfea47d46de458d59352bb6b24
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 771540 6690f408ba8fa4ef4ecd1a73b4772c15
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 56365486 7125b77704bb8e2b304ea164f7585ac0
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 386000 4b49d0fc87fe7a03cbfc6712627f56ef
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 3391526 2683fc3675c8e793464ad87ca3f93f2d
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 208120 9756fafdaecfdc668912210fa044fe90
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 1152768 6117dfc1f358b2d2db6c8c5d92909236
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 1726202 2fedc322afbbee28524a3c1f6e91341f
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 4290248 2a15eab4658fb05c696018b4bb8a3e3a
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 3304152 2d4563e06a85b7062db5101cbcd70336
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 336316 1490d6f70aba215735834db4e1edac25
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 502308 e50fc18dc135f51528d013393068f908
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_ia64.deb
Size/MD5 checksum: 3612916 bbb901204646c24a3f21b22ef057c825
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 958510 7442498bc1b82f80f7b38d1aa1e902df
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 1287690 0dfe593418fefc7103955777578e2a00
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 3241864 ddc50e396f3394c6b3df81bb774f632b
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 1030578 fd20281121242266beb235ddbc1885ac
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 548568 c0e2f32aee7f20c1a74ef828ba6e0934
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 59053876 8b841923347da07b80273f6290ab4d7f
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 386028 fabfdbd1538fbeb4ec2fce871cbb7184
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 2359828 44d5ff2615b9e57a70fe4863642d8e2c
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 190270 ae6e24a914527051ead4bee9c38b7971
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 819092 82dfb56ae00edd29ccca6745c1f6a75e
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 1163638 a7c0c84109ffc6e840c0fe727db68e6c
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 3027964 fd10c7ea92ae22c46d47bbb74a33cb09
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 2389540 361a1addd403469ab65500b6a564160e
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 322876 b4929e89a649eac069b3a980a6260f1a
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 417726 3256ec7a0dc1288258beba132545d5e7
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mips.deb
Size/MD5 checksum: 2552384 968119fb5d1161714a573aaa4f954394
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 953254 7f19a8b262df1722fc47458bcb7e430e
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 1270304 85ab4899a87db84aea99ee9be0d9adfa
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 3189052 18aef5788347fed174587cc52d66a549
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 1029818 4ad49862f52766652cc82b86a3d62dbc
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 540902 73ea464420bba4307eb3f5aada0c87f5
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 57158446 7e5f54707e11bf3dfbfefe762f093ef0
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 386028 f40359cd2cb7903eff7c7a68b96262bf
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 2320508 cf93f84747b6c65c31e374eb6ede2500
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 189704 bd5662c1ecaf3a3fe7ddb9a7926573c6
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 808498 fe192f9a64cd4fd2c641caa354911216
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 1146604 59424f1e782b84468ddffcf7dce47196
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 3003312 b1f9de7486def2643e1cb2d2e9bdb6e5
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 2371280 1e2902447a38d776d43682aca475d896
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 322764 4ed9ada93ae1031734128b8e21e5b396
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 414920 fe4c9c1da30f2e28c97decb100692645
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mipsel.deb
Size/MD5 checksum: 2525352 8b75c3cc94fd3ddc77ec65483e79e6da
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 968956 db3737c32053b080375d1bab34869006
http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 1311628 500d5274d14c85015ff79f384cd5e9e7
http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 3306582 03236bc94677c9f1cbefd868ba8c2582
http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 1031196 d5b423ac9375207c93868a54dd1e2f17
http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 566984 67a0fe729fe1bb295faf1bb16e593dfc
http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 55037420 8704c92d881cb66edf18a977a5d2a8b9
http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 386024 e17227b6d5f0a8a40a17f8c61c60ce0c
http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 2458452 7359da294ab7739d92314cb35cc8712c
http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 189892 6ae71030836bf1eae327ed4de88459bc
http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 863754 d82e5a9117735135e08f033715928b7b
http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 1242202 f9f41831f5384e2f27300a3337dd1caa
http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 3070384 f8dc0a40f3a9675a986146ef4439a8ce
http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 2542754 3152bc7240739a15551ee6fd7e9fd24e
http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 324992 b06f7fde6b64e6a3d35e22e5e8ca7285
http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 448896 40876dccfa3a328cd1afa620b782f890
http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_sparc.deb
Size/MD5 checksum: 2634778 a7a1f117b54a9a97a3e272e5a3e75c73
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFGyLAwXm3vHE4uyloRAjURAKC9r1HW7SMqpglYoipqpfl7T0EeAQCfcsTV PqlOimvTleSizys36mrE/RQ= =LdpE -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
This update provides packages which are patched to prevent these issues. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFGwPBbmqjQ0CJFipgRAke6AJ0ZMJ2HlM+nB5i1r9L40KS3SJn9hwCdFe17 9NTmGQlz+1QpS8Zr/EaiHHY= =vt6P -----END PGP SIGNATURE-----
.
TITLE: GNOME gpdf Xpdf Multiple Integer Overflow Vulnerabilities
SECUNIA ADVISORY ID: SA18375
VERIFY ADVISORY: http://secunia.com/advisories/18375/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
SOFTWARE: GNOME 2.x http://secunia.com/product/3277/
DESCRIPTION: Some vulnerabilities have been reported in GNOME gpdf, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.
For more information: SA18303
SOLUTION: Restrict use to trusted PDF files only.
Some Linux vendors have released updated packages.
OTHER REFERENCES: SA18303: http://secunia.com/advisories/18303/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. ** REJECTED ** Do not use this application number. ConsultIDs: CVE-2007-3387. Reason: This application number is a duplicate of CVE-2007-3387. =========================================================== Ubuntu Security Notice USN-496-2 August 07, 2007 poppler vulnerability CVE-2007-3387 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libpoppler1 0.5.1-0ubuntu7.2
Ubuntu 6.10: libpoppler1 0.5.4-0ubuntu4.2
Ubuntu 7.04: libpoppler1 0.5.4-0ubuntu8.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
USN-496-1 fixed a vulnerability in koffice. This update provides the corresponding updates for poppler, the library used for PDF handling in Gnome.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.diff.gz
Size/MD5: 9689 fd83cab364b869ead211c939f00600c8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.dsc
Size/MD5: 1725 d97c39626aa8fa19cf271c9d6adde9d6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz
Size/MD5: 954930 a136cd731892f4570933034ba97c8704
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 719270 69d465f873de06c44b7b02729a645caa
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 57132 52fb553e8d00a41b0cd060e4e472a1d0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 46302 5053a4394689efb866d988efba410f53
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 51914 6d3c9d025a0fbdc4a68df8639b55ed98
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 42524 3933ee0524a7c73145ea12eed24c0974
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 536308 1da646e263fc345d8973d8f547ceb1ac
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_amd64.deb
Size/MD5: 99866 ee64cf9213680d235dc091f476c03a06
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 651382 6126b1f5dfb2e57b6f045ec2984ca862
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 53836 170e8ece3dc2f8066f48c59e44052ef6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 44294 8099be233a67d2096eedffd106744cc8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 49820 8b15bafb3c8db3dd0e8673e9018e1ab2
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 41412 fb47a72bcc3bc57e7ab7a9366c63a30f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 494400 8b29531d50d70e6eac672aa8b032a507
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_i386.deb
Size/MD5: 93050 45169b5d3a7ac070d7b18b2b84effd6b
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 758382 c917bddc9440273bfd176858e3b3b474
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 59126 a1f6bc920cf8503fba0312ab7f2ba5da
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 46430 e057682bf00e58ac71954d8bd5da3868
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 53142 f36b7d07b32037a635d81f41a88ae8a4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 43784 709aea77f79f7557d403e8e915fb0d7b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 542230 c0982391e273baab70a978536cbc8738
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_powerpc.deb
Size/MD5: 104446 be80cc3eec3e0e4bf2ff2396de4444a6
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 680970 61b886e8bee5e9b684a042bb736aecd3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 55460 340a6cc62dafd2035ceec124b81d89ff
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 44992 bbc6dc8040634556624b372803df4de3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 50212 4fa1229abd83b5429cc02a82c97242b9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 41258 03fdc871e90ce588a3efd59915c60d45
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 507768 57bab8140e571aa1fcd910db7ca2edf1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_sparc.deb
Size/MD5: 92452 87a1a12e1cd165dbc6ef41b0ab16c4a5
Updated packages for Ubuntu 6.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.diff.gz
Size/MD5: 9601 ecbc77e75f864d1647c8561bc25f3a57
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.dsc
Size/MD5: 1557 5a87675fddc0fe39dc6eb160c79f1c3d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz
Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 820118 a421632d9036eb7707d53f0f4d307fae
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 66046 f2bc082c1c3d4ed2dcc3e915a495cda1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 69102 d3516586010fd0739d2dbbedb321a34c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 183210 5ff535306f982f239a55924890ce31dc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 60146 cb0ead69c18e5030e75d2d485905ebee
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 151872 48601fcbe7efcae7d414c130989bf531
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 59796 306ed81a03c3781c199ff3edb2872f1a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 583148 305341c9c6c5eda651f880c18ba54263
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_amd64.deb
Size/MD5: 107540 ffbe9eddf81b7762c0d78f13be2b7ea5
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 764804 c8186d0c202a270210d86bb717bd8782
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 63392 29ff54f1b67989585df8033c91d50cba
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 65166 6dd629ccd92d8733f5b1d380a43e2650
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 173972 1f57249a8b1d2a4364b6720cb8a13816
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 58922 c1d360a9d2ddd86d42aabf922f854d53
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 148602 beef247f595164e26d66eba0c6ea2e00
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 58322 01f24832cb079b4ba900b89259ceec84
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 556486 71f7c969241894146faedf84f7eb6b7b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_i386.deb
Size/MD5: 102404 ff30a9095bedf7caafd4624b3dbb15aa
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 865774 74c2ce51fb5ab5777eacec1df0ea4a82
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 68330 d7d928de167fbb360223f28d4eb3cd7d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 69044 8091c622ab63bfacbe9fdd1760bf80df
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 186016 44743cccc762b9bd101d54a02759ce60
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 61322 a5f8450dd44e5f8e0cf6e935c8915a46
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 149896 ca50d93b2068b4bab034bf8eecb1eff3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 60532 891d568f8fe308a4b542038903cdcfad
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 593074 a8e145a7a6cf4c6d7a44084c1263a570
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_powerpc.deb
Size/MD5: 112474 fa6f6c4c95b4c847454e1fc982ad7eee
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 786702 ab498caf4e6a37c9c324d16c79dc8329
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 64262 5b7735169d575ccd8caad6ef7ddf6c3f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 65202 50966cd36b872bd26056a3ca45ecfac9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 172804 9dc54f3d797ae9e0e434ccea9f32188d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 58346 30c840eb8a1f69b154ff234838179c61
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 148626 5c516724df0ff9f4e8a54095aecd998e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 57374 7c8c71e470fe5d103498926396c0c48c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 560062 dcf2f46e6e4c04665791b49b18305632
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_sparc.deb
Size/MD5: 100424 2c2ba3bed96074c1fbb4ab7b026dc344
Updated packages for Ubuntu 7.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.diff.gz
Size/MD5: 10312 80c58933dab4f6267d8b4d423bb2a00d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.dsc
Size/MD5: 1727 e4211e161e61ff6d60c4c30b1431141c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz
Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 820562 6219885deb486eb607f4e5102a99d837
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 101988 0bdadcb05d6b44c7a61c62d8c56b6abc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 69388 ef8aa292263be9784b4c6f301c4ebc8d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 183684 b252dafd35bae3f441905c740f43902b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 73206 415aeb64521e1e2571e04503852963e7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 154664 c26aa44cc158ef62c7974c6627fc10e3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 61114 3b5a79fbfcf9ad34c243da65c8ba67f1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 601470 4545e6d0b5d5c021327191cbef6dc0df
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_amd64.deb
Size/MD5: 109366 1f6bb187ba6c96f1aba062c0f9736420
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 765928 a8557aeecb280b8172e920015d771a6b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 99398 22cc8d65cfbcd8535fd8d766b599cabb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 65416 43d652bf0781b83601eedb1dce6f04d1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 174286 d667ea8cfc556b7dcae272cebd88886a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 72092 1c0be256ec84dbc2d12edf5ee3125909
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 152222 6066eb1d2f7e5c528dad3bf4bee6e31c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 60388 1dec271bd1149ad75fd57170467cee2f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 580544 938e5cbdc857aa24fb99433aa32b41d6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_i386.deb
Size/MD5: 104002 7c0b3581d99bab8ac823f00c3a4a8c45
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 870180 fe4a1d010ca9f32d6fd9d02353b7d13a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 104700 f651522032fda6e82d6a4f0ec6c9ce2f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 69292 3d75cef5abdc2d6b868a6f5859811d79
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 186936 d9844682d0ae315f113e06f4d7809efd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 76980 a6058bce55751439084f4b9b8d052c49
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 158662 2f87eec731d7478746d6cbd45dd406e4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 64506 46201adf5a532a212cb30d775014b6a1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 636086 eb2c45ab644c91d05ff8be3687c96ef8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_powerpc.deb
Size/MD5: 121580 f24f9acbf15e962173506a934e1da784
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 788272 dc409a8804ecf302809c71ce8a02bc43
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 99772 05abfdda6a14ae9b341f65b0043b8e63
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 65432 35cdfee2224325f8e3657ec5fd93a6ff
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 173006 6983d2428457f2cba85a1cf1f879c368
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 71022 c25113e52601c9f48ac793b1e34ee4cd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 152464 bbe9789d047b0dc3cc90415a1196c889
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 59448 7eba23e6a13761a1132713cac329edda
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 586020 95d3cb29ccbdcf7b032317f1985d1320
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_sparc.deb
Size/MD5: 104350 72e8a1028eede5149ae3019b2dcb89d5
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200709-17
http://security.gentoo.org/
Severity: Normal Title: teTeX: Multiple buffer overflows Date: September 27, 2007 Bugs: #170861, #182055, #188172 ID: 200709-17
Synopsis
Multiple vulnerabilities have been discovered in teTeX, allowing for user-assisted execution of arbitrary code.
Background
teTeX is a complete TeX distribution for editing documents.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/tetex < 3.0_p1-r4 >= 3.0_p1-r4
Description
Mark Richters discovered a buffer overflow in the open_sty() function in file mkind.c. Other vulnerabilities have also been discovered in the same file but might not be exploitable (CVE-2007-0650). Tetex also includes vulnerable code from GD library (GLSA 200708-05), and from Xpdf (CVE-2007-3387).
Impact
A remote attacker could entice a user to process a specially crafted PNG, GIF or PDF file, or to execute "makeindex" on an overly long filename. In both cases, this could lead to the remote execution of arbitrary code with the privileges of the user running the application.
Workaround
There is no known workaround at this time.
Resolution
All teTeX users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r4"
References
[ 1 ] CVE-2007-0650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0650 [ 2 ] CVE-2007-3387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 [ 3 ] GLSA-200708-05 http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200709-17.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
Background
Poppler is a cross-platform PDF rendering library originally based on Xpdf. Note: Gentoo's version of Xpdf is patched to use the Poppler library, so the update to Poppler will also fix Xpdf
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200707-0577", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.11" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "poppler", "scope": "lt", "trust": 1.0, "vendor": "freedesktop", "version": "0.5.91" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "4.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "7.04" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "xpdfreader", "version": "3.02" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "3.1" }, { "model": "gpdf", "scope": "lt", "trust": 1.0, "vendor": "gpdf", "version": "2.8.2" } ], "sources": [ { "db": "NVD", "id": "CVE-2007-3387" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:3.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.5.91", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gpdf_project:gpdf:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-3387" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Debian", "sources": [ { "db": "PACKETSTORM", "id": "58350" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58521" }, { "db": "PACKETSTORM", "id": "58338" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58700" } ], "trust": 0.6 }, "cve": "CVE-2007-3387", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-26749", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2007-3387", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-3387", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-26749", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2007-3387", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "VULMON", "id": "CVE-2007-3387" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function. \n\nThe oldstable distribution (sarge) will be fixed later. \n\nFor the stable distribution (etch) this problem has been fixed in\nversion 1.6.1-2etch1. \n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 1.6.3-2. \n\nWe recommend that you upgrade your koffice packages. \n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.dsc\n Size/MD5 checksum: 1472 8803903f046a6dc4dedd4ac56c65946e\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.diff.gz\n Size/MD5 checksum: 475994 1824b9ef1447a01ee8c66967e438a480\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1.orig.tar.gz\n Size/MD5 checksum: 63070725 46ac2a71f5826a6ed149a62d501dacec\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/koffice/kivio-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 682624 2e69c6bcc9ed69aa0e5e02d03dabbbb8\n http://security.debian.org/pool/updates/main/k/koffice/koffice-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 749178 53f5b7797feabd74638ab3d1c40de3c8\n http://security.debian.org/pool/updates/main/k/koffice/koffice-doc-html_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 521862 6f89297c5f78585a3195b4f1dfa4d8e0\n http://security.debian.org/pool/updates/main/k/koffice/koffice-doc_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 93980342 117c06038c2415622487cb8eca90105e\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 24142 d16c0268b5baea99c12d618820407f47\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 1899294 c265feaf7147b76a8b08dc5163099707\n http://security.debian.org/pool/updates/main/k/koffice/krita-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 28298660 7002f36839d7235f7930a9aebb61d8b8\n http://security.debian.org/pool/updates/main/k/koffice/kword-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 1771432 0d196375a5d78c46761cb594957998bc\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1108642 c0a9748e6a8b06bd4760337c50fb4bc9\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1416526 63d10e6b0413276f4984c6ee1a1f7ef4\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 3685836 4cd52cf0279ead62c5c27b4ba4748690\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1042606 5860acbde8964312a642d95248521dd1\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 644290 ae2ae1362979dc473a01cc387d5c35e4\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 57351116 68a6d38ed08a13bb277edd0510713d13\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 410176 0ade2fb236e1a4de272293183dced082\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 2851426 74b50c0dce747020b0fa60a7b6ae09d7\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 196564 0b33033532bdbdaec98ebc6359336507\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 973152 558c8de17270e700b684bdea3dc0538e\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1400282 9c6f0fa4c63d87c4b6a4abbb42e73d4d\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 3527402 40ea5a3879538efa216d0d042dd1da8f\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 2830608 b2782512c085831fcdf1bada564aa2f4\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 328838 8ef162f834ede62f020cd5b305db1dff\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 471756 d65c24860d6ff6deee63fc371112e328\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 2992058 246a8d6ca6d5c322272ef01951a03ae7\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1051618 99268309b6e291808bd39fd1aa5923c5\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1364144 78da532e23bfa76ba089e2c33827697e\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 3455106 bac873079a141581d9ee7b1089a9ce58\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1038562 b214ed1b66c230575392726a44031b81\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 607892 a6fd0f9037ecc2ba70733d50e5902c35\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 57305368 e697d967371e2439b902fcb5166395ce\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 385972 cb1579eaf143000144f43743114b447d\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 2651560 428862af9ba3242872c371621607b00e\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 195242 e739a63b63a23cbeede895ed2f0a931c\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 922860 2ccf49f64bbbc32bb4223ea526199caa\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1326902 e375c794f932e6e60d65d9dc37069f8d\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 3315994 87643f89d09beabf45c69cfeb378963e\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 2681396 88e55be28dc902c7f4268d011bdb86a0\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 328690 f9fb605a9f6db4163b412e3a46ad8fa3\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 456674 ef4896881ce5620f6cc0aa8b83a3dc83\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 2825902 1fc38774ab3d5032d63dd7adecb42d11\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 920358 e5b94e799a52210da01b652bb909020a\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 1290422 fd552f230e4694299407330ce4d97075\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 3688574 3e2c8d373960dfc33c45c973ad39a6e8\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 1028370 e49723ac5a31dac06820fd374eb2203f\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 523940 7d549e5bd27227b375c10231dfdc9ba1\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 93035104 0249038d77592ed6273bc19e70e690d2\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 409496 fd079c72bbb1cb53f35b9ecf03526c64\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 2590168 dc543a0068f87cee0dca2df28408b096\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 186912 03455accf8e8eebc358abc5e422892d9\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 841936 8ab2f2fd1ced4dbd6f9a5acb4eb08a0e\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 1175522 afed6782754624635529f46f1c8e7981\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 3000812 98f7ae8f90816ac7fca4822b24c1fb37\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 2464376 04e344a5ff8c638a5b9527f78ebf34d8\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 323212 74d5083c47034c965c9cdda377b2efdb\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 459322 973cb0dbd0e550e2b4bba846b9918fc6\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 2540184 ffa4896689ac97a98f49330364b59135\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1140186 f4a24ad7541186d141760983038dd957\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1422950 bcde7a62ad9e6b186be429402c3e081b\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 3881236 c4cc616475bb6d0b84d9eb775fe8a720\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1044450 b43dc90b143a0500d0e00d2961f28081\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 672616 a38b965d7e4ac4b754c6ebf270263507\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 58455432 d7f7b7b821cb513ca41c996315aa7d47\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 386048 ba6ae4b5faba3d0cec6be0551335463d\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 2908712 96922d60cd17540719756cf4af3c92b9\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 199034 29f78b930cd6dfe392b522c30bb213d1\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 984478 f54eba9971ba7078232a9626e1c3ee47\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1416410 72673729092a5b4212016ef2055ed452\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 3689546 7419c3fdf2d7201277c39fdf5377c2ff\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 2802504 3e5960f4c15a76ca9c179691dd5ab3e8\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 330684 ae8d445ed64e95ff681231bc0534fd42\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 485828 9feaabcd6416cffcbc27bd4dde74963c\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 3029036 8cea29337457b83c32f6297339a494c6\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 980190 f4be81a8009f863bf6721e4f3a16b93c\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 1326084 0c9ab14a8b8dc6da4cb529809f699f1c\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 3398144 e271073c83edd8f47b67c3d554ef7e9b\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 1034216 d7613a66429bb1fc843635267c41a63b\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 568798 bd21fb4cdcb38df87a9ee4b0ca64d240\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 56006598 52d23597986042f8f337591ed502fe56\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 386000 0ed91fbbd600e7cb42eb5efb9d85d72a\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 2506782 fb93057f49c40a3acf783d2f9426e62a\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 191696 cca27a7d7d5bef8ccb9a5d53cbe58119\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 885662 0879e687ca4802a0151193ca8afbddcc\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 1268928 fb27d21e132b3ea1fb247ad519a132b7\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 3055260 b6ff3e3397e0b0465480e04415e8fdf9\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 2593466 432572717307289bfdc872ba717c2df1\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 326194 a368f1c66a5528ce46737b7e1ca7e333\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 446722 0c4c8e17ecb63803aff7bae8fafe849f\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 2675546 4e058b6cc5b90595815d9dbda7a59306\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1323456 925aad4ebeafc66f4998de915ae09860\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1584732 d17d5fbedffdd10e93a3b7d86358ce52\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 4251520 ab78624f2d08dac200c3e20b5bf19eba\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1056238 a3a52ddfea47d46de458d59352bb6b24\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 771540 6690f408ba8fa4ef4ecd1a73b4772c15\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 56365486 7125b77704bb8e2b304ea164f7585ac0\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 386000 4b49d0fc87fe7a03cbfc6712627f56ef\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 3391526 2683fc3675c8e793464ad87ca3f93f2d\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 208120 9756fafdaecfdc668912210fa044fe90\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1152768 6117dfc1f358b2d2db6c8c5d92909236\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1726202 2fedc322afbbee28524a3c1f6e91341f\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 4290248 2a15eab4658fb05c696018b4bb8a3e3a\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 3304152 2d4563e06a85b7062db5101cbcd70336\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 336316 1490d6f70aba215735834db4e1edac25\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 502308 e50fc18dc135f51528d013393068f908\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 3612916 bbb901204646c24a3f21b22ef057c825\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 958510 7442498bc1b82f80f7b38d1aa1e902df\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 1287690 0dfe593418fefc7103955777578e2a00\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 3241864 ddc50e396f3394c6b3df81bb774f632b\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 1030578 fd20281121242266beb235ddbc1885ac\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 548568 c0e2f32aee7f20c1a74ef828ba6e0934\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 59053876 8b841923347da07b80273f6290ab4d7f\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 386028 fabfdbd1538fbeb4ec2fce871cbb7184\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 2359828 44d5ff2615b9e57a70fe4863642d8e2c\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 190270 ae6e24a914527051ead4bee9c38b7971\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 819092 82dfb56ae00edd29ccca6745c1f6a75e\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 1163638 a7c0c84109ffc6e840c0fe727db68e6c\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 3027964 fd10c7ea92ae22c46d47bbb74a33cb09\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 2389540 361a1addd403469ab65500b6a564160e\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 322876 b4929e89a649eac069b3a980a6260f1a\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 417726 3256ec7a0dc1288258beba132545d5e7\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 2552384 968119fb5d1161714a573aaa4f954394\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 953254 7f19a8b262df1722fc47458bcb7e430e\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1270304 85ab4899a87db84aea99ee9be0d9adfa\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 3189052 18aef5788347fed174587cc52d66a549\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1029818 4ad49862f52766652cc82b86a3d62dbc\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 540902 73ea464420bba4307eb3f5aada0c87f5\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 57158446 7e5f54707e11bf3dfbfefe762f093ef0\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 386028 f40359cd2cb7903eff7c7a68b96262bf\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 2320508 cf93f84747b6c65c31e374eb6ede2500\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 189704 bd5662c1ecaf3a3fe7ddb9a7926573c6\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 808498 fe192f9a64cd4fd2c641caa354911216\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1146604 59424f1e782b84468ddffcf7dce47196\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 3003312 b1f9de7486def2643e1cb2d2e9bdb6e5\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 2371280 1e2902447a38d776d43682aca475d896\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 322764 4ed9ada93ae1031734128b8e21e5b396\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 414920 fe4c9c1da30f2e28c97decb100692645\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 2525352 8b75c3cc94fd3ddc77ec65483e79e6da\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 968956 db3737c32053b080375d1bab34869006\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 1311628 500d5274d14c85015ff79f384cd5e9e7\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 3306582 03236bc94677c9f1cbefd868ba8c2582\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 1031196 d5b423ac9375207c93868a54dd1e2f17\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 566984 67a0fe729fe1bb295faf1bb16e593dfc\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 55037420 8704c92d881cb66edf18a977a5d2a8b9\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 386024 e17227b6d5f0a8a40a17f8c61c60ce0c\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 2458452 7359da294ab7739d92314cb35cc8712c\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 189892 6ae71030836bf1eae327ed4de88459bc\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 863754 d82e5a9117735135e08f033715928b7b\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 1242202 f9f41831f5384e2f27300a3337dd1caa\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 3070384 f8dc0a40f3a9675a986146ef4439a8ce\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 2542754 3152bc7240739a15551ee6fd7e9fd24e\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 324992 b06f7fde6b64e6a3d35e22e5e8ca7285\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 448896 40876dccfa3a328cd1afa620b782f890\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 2634778 a7a1f117b54a9a97a3e272e5a3e75c73\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFGyLAwXm3vHE4uyloRAjURAKC9r1HW7SMqpglYoipqpfl7T0EeAQCfcsTV\nPqlOimvTleSizys36mrE/RQ=\n=LdpE\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n \n This update provides packages which are patched to prevent these\n issues. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFGwPBbmqjQ0CJFipgRAke6AJ0ZMJ2HlM+nB5i1r9L40KS3SJn9hwCdFe17\n9NTmGQlz+1QpS8Zr/EaiHHY=\n=vt6P\n-----END PGP SIGNATURE-----\n\n. \n\nTITLE:\nGNOME gpdf Xpdf Multiple Integer Overflow Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA18375\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/18375/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nGNOME 2.x\nhttp://secunia.com/product/3277/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in GNOME gpdf, which can be\nexploited by malicious people to cause a DoS (Denial of Service) and\npotentially to compromise a user\u0027s system. \n\nFor more information:\nSA18303\n\nSOLUTION:\nRestrict use to trusted PDF files only. \n\nSome Linux vendors have released updated packages. \n\nOTHER REFERENCES:\nSA18303:\nhttp://secunia.com/advisories/18303/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ** REJECTED ** Do not use this application number. ConsultIDs: CVE-2007-3387. Reason: This application number is a duplicate of CVE-2007-3387. =========================================================== \nUbuntu Security Notice USN-496-2 August 07, 2007\npoppler vulnerability\nCVE-2007-3387\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libpoppler1 0.5.1-0ubuntu7.2\n\nUbuntu 6.10:\n libpoppler1 0.5.4-0ubuntu4.2\n\nUbuntu 7.04:\n libpoppler1 0.5.4-0ubuntu8.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nUSN-496-1 fixed a vulnerability in koffice. This update provides the\ncorresponding updates for poppler, the library used for PDF handling in\nGnome. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.diff.gz\n Size/MD5: 9689 fd83cab364b869ead211c939f00600c8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.dsc\n Size/MD5: 1725 d97c39626aa8fa19cf271c9d6adde9d6\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz\n Size/MD5: 954930 a136cd731892f4570933034ba97c8704\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 719270 69d465f873de06c44b7b02729a645caa\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 57132 52fb553e8d00a41b0cd060e4e472a1d0\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 46302 5053a4394689efb866d988efba410f53\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 51914 6d3c9d025a0fbdc4a68df8639b55ed98\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 42524 3933ee0524a7c73145ea12eed24c0974\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 536308 1da646e263fc345d8973d8f547ceb1ac\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_amd64.deb\n Size/MD5: 99866 ee64cf9213680d235dc091f476c03a06\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 651382 6126b1f5dfb2e57b6f045ec2984ca862\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 53836 170e8ece3dc2f8066f48c59e44052ef6\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 44294 8099be233a67d2096eedffd106744cc8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 49820 8b15bafb3c8db3dd0e8673e9018e1ab2\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 41412 fb47a72bcc3bc57e7ab7a9366c63a30f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 494400 8b29531d50d70e6eac672aa8b032a507\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_i386.deb\n Size/MD5: 93050 45169b5d3a7ac070d7b18b2b84effd6b\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 758382 c917bddc9440273bfd176858e3b3b474\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 59126 a1f6bc920cf8503fba0312ab7f2ba5da\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 46430 e057682bf00e58ac71954d8bd5da3868\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 53142 f36b7d07b32037a635d81f41a88ae8a4\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 43784 709aea77f79f7557d403e8e915fb0d7b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 542230 c0982391e273baab70a978536cbc8738\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_powerpc.deb\n Size/MD5: 104446 be80cc3eec3e0e4bf2ff2396de4444a6\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 680970 61b886e8bee5e9b684a042bb736aecd3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 55460 340a6cc62dafd2035ceec124b81d89ff\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 44992 bbc6dc8040634556624b372803df4de3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 50212 4fa1229abd83b5429cc02a82c97242b9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 41258 03fdc871e90ce588a3efd59915c60d45\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 507768 57bab8140e571aa1fcd910db7ca2edf1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_sparc.deb\n Size/MD5: 92452 87a1a12e1cd165dbc6ef41b0ab16c4a5\n\nUpdated packages for Ubuntu 6.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.diff.gz\n Size/MD5: 9601 ecbc77e75f864d1647c8561bc25f3a57\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.dsc\n Size/MD5: 1557 5a87675fddc0fe39dc6eb160c79f1c3d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz\n Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 820118 a421632d9036eb7707d53f0f4d307fae\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 66046 f2bc082c1c3d4ed2dcc3e915a495cda1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 69102 d3516586010fd0739d2dbbedb321a34c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 183210 5ff535306f982f239a55924890ce31dc\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 60146 cb0ead69c18e5030e75d2d485905ebee\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 151872 48601fcbe7efcae7d414c130989bf531\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 59796 306ed81a03c3781c199ff3edb2872f1a\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 583148 305341c9c6c5eda651f880c18ba54263\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_amd64.deb\n Size/MD5: 107540 ffbe9eddf81b7762c0d78f13be2b7ea5\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 764804 c8186d0c202a270210d86bb717bd8782\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 63392 29ff54f1b67989585df8033c91d50cba\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 65166 6dd629ccd92d8733f5b1d380a43e2650\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 173972 1f57249a8b1d2a4364b6720cb8a13816\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 58922 c1d360a9d2ddd86d42aabf922f854d53\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 148602 beef247f595164e26d66eba0c6ea2e00\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 58322 01f24832cb079b4ba900b89259ceec84\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 556486 71f7c969241894146faedf84f7eb6b7b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_i386.deb\n Size/MD5: 102404 ff30a9095bedf7caafd4624b3dbb15aa\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 865774 74c2ce51fb5ab5777eacec1df0ea4a82\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 68330 d7d928de167fbb360223f28d4eb3cd7d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 69044 8091c622ab63bfacbe9fdd1760bf80df\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 186016 44743cccc762b9bd101d54a02759ce60\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 61322 a5f8450dd44e5f8e0cf6e935c8915a46\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 149896 ca50d93b2068b4bab034bf8eecb1eff3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 60532 891d568f8fe308a4b542038903cdcfad\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 593074 a8e145a7a6cf4c6d7a44084c1263a570\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_powerpc.deb\n Size/MD5: 112474 fa6f6c4c95b4c847454e1fc982ad7eee\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 786702 ab498caf4e6a37c9c324d16c79dc8329\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 64262 5b7735169d575ccd8caad6ef7ddf6c3f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 65202 50966cd36b872bd26056a3ca45ecfac9\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 172804 9dc54f3d797ae9e0e434ccea9f32188d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 58346 30c840eb8a1f69b154ff234838179c61\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 148626 5c516724df0ff9f4e8a54095aecd998e\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 57374 7c8c71e470fe5d103498926396c0c48c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 560062 dcf2f46e6e4c04665791b49b18305632\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_sparc.deb\n Size/MD5: 100424 2c2ba3bed96074c1fbb4ab7b026dc344\n\nUpdated packages for Ubuntu 7.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.diff.gz\n Size/MD5: 10312 80c58933dab4f6267d8b4d423bb2a00d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.dsc\n Size/MD5: 1727 e4211e161e61ff6d60c4c30b1431141c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz\n Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 820562 6219885deb486eb607f4e5102a99d837\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 101988 0bdadcb05d6b44c7a61c62d8c56b6abc\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 69388 ef8aa292263be9784b4c6f301c4ebc8d\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 183684 b252dafd35bae3f441905c740f43902b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 73206 415aeb64521e1e2571e04503852963e7\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 154664 c26aa44cc158ef62c7974c6627fc10e3\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 61114 3b5a79fbfcf9ad34c243da65c8ba67f1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 601470 4545e6d0b5d5c021327191cbef6dc0df\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_amd64.deb\n Size/MD5: 109366 1f6bb187ba6c96f1aba062c0f9736420\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 765928 a8557aeecb280b8172e920015d771a6b\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 99398 22cc8d65cfbcd8535fd8d766b599cabb\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 65416 43d652bf0781b83601eedb1dce6f04d1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 174286 d667ea8cfc556b7dcae272cebd88886a\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 72092 1c0be256ec84dbc2d12edf5ee3125909\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 152222 6066eb1d2f7e5c528dad3bf4bee6e31c\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 60388 1dec271bd1149ad75fd57170467cee2f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 580544 938e5cbdc857aa24fb99433aa32b41d6\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_i386.deb\n Size/MD5: 104002 7c0b3581d99bab8ac823f00c3a4a8c45\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 870180 fe4a1d010ca9f32d6fd9d02353b7d13a\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 104700 f651522032fda6e82d6a4f0ec6c9ce2f\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 69292 3d75cef5abdc2d6b868a6f5859811d79\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 186936 d9844682d0ae315f113e06f4d7809efd\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 76980 a6058bce55751439084f4b9b8d052c49\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 158662 2f87eec731d7478746d6cbd45dd406e4\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 64506 46201adf5a532a212cb30d775014b6a1\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 636086 eb2c45ab644c91d05ff8be3687c96ef8\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_powerpc.deb\n Size/MD5: 121580 f24f9acbf15e962173506a934e1da784\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 788272 dc409a8804ecf302809c71ce8a02bc43\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 99772 05abfdda6a14ae9b341f65b0043b8e63\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 65432 35cdfee2224325f8e3657ec5fd93a6ff\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 173006 6983d2428457f2cba85a1cf1f879c368\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 71022 c25113e52601c9f48ac793b1e34ee4cd\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 152464 bbe9789d047b0dc3cc90415a1196c889\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 59448 7eba23e6a13761a1132713cac329edda\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 586020 95d3cb29ccbdcf7b032317f1985d1320\n http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_sparc.deb\n Size/MD5: 104350 72e8a1028eede5149ae3019b2dcb89d5\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200709-17\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: teTeX: Multiple buffer overflows\n Date: September 27, 2007\n Bugs: #170861, #182055, #188172\n ID: 200709-17\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been discovered in teTeX, allowing for\nuser-assisted execution of arbitrary code. \n\nBackground\n==========\n\nteTeX is a complete TeX distribution for editing documents. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-text/tetex \u003c 3.0_p1-r4 \u003e= 3.0_p1-r4\n\nDescription\n===========\n\nMark Richters discovered a buffer overflow in the open_sty() function\nin file mkind.c. Other vulnerabilities have also been discovered in the\nsame file but might not be exploitable (CVE-2007-0650). Tetex also\nincludes vulnerable code from GD library (GLSA 200708-05), and from\nXpdf (CVE-2007-3387). \n\nImpact\n======\n\nA remote attacker could entice a user to process a specially crafted\nPNG, GIF or PDF file, or to execute \"makeindex\" on an overly long\nfilename. In both cases, this could lead to the remote execution of\narbitrary code with the privileges of the user running the application. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll teTeX users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-text/tetex-3.0_p1-r4\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-0650\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0650\n [ 2 ] CVE-2007-3387\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n [ 3 ] GLSA-200708-05\n http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200709-17.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\nBackground\n==========\n\nPoppler is a cross-platform PDF rendering library originally based on\nXpdf. Note: Gentoo\u0027s version of Xpdf is\npatched to use the Poppler library, so the update to Poppler will also\nfix Xpdf", "sources": [ { "db": "NVD", "id": "CVE-2007-3387" }, { "db": "PACKETSTORM", "id": "58338" }, { "db": "PACKETSTORM", "id": "58700" }, { "db": "PACKETSTORM", "id": "58578" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "VULHUB", "id": "VHN-26749" }, { "db": "VULMON", "id": "CVE-2007-3387" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58350" }, { "db": "PACKETSTORM", "id": "59463" }, { "db": "PACKETSTORM", "id": "58521" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-26749", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-3387", "trust": 2.7 }, { "db": "SECUNIA", "id": "26255", "trust": 1.2 }, { "db": "SECUNIA", "id": "26403", "trust": 1.2 }, { "db": "SECUNIA", "id": "26343", "trust": 1.2 }, { "db": "SECUNIA", "id": "26251", "trust": 1.2 }, { "db": "SECUNIA", "id": "26395", "trust": 1.2 }, { "db": "SECUNIA", "id": "26293", "trust": 1.2 }, { "db": "SECUNIA", "id": "26432", "trust": 1.2 }, { "db": "SECUNIA", "id": "26254", "trust": 1.2 }, { "db": "SECUNIA", "id": "26468", "trust": 1.2 }, { "db": "SECUNIA", "id": "27308", "trust": 1.2 }, { "db": "SECUNIA", "id": "26425", "trust": 1.2 }, { "db": "SECUNIA", "id": "26281", "trust": 1.2 }, { "db": "SECUNIA", "id": "26627", "trust": 1.2 }, { "db": "SECUNIA", "id": "26470", "trust": 1.2 }, { "db": "SECUNIA", "id": "26607", "trust": 1.2 }, { "db": "SECUNIA", "id": "26467", "trust": 1.2 }, { "db": "SECUNIA", "id": "30168", "trust": 1.2 }, { "db": "SECUNIA", "id": "26283", "trust": 1.2 }, { "db": "SECUNIA", "id": "27156", "trust": 1.2 }, { "db": "SECUNIA", "id": "26188", "trust": 1.2 }, { "db": "SECUNIA", "id": "26410", "trust": 1.2 }, { "db": "SECUNIA", "id": "26318", "trust": 1.2 }, { "db": "SECUNIA", "id": "26982", "trust": 1.2 }, { "db": "SECUNIA", "id": "26278", "trust": 1.2 }, { "db": "SECUNIA", "id": "26413", "trust": 1.2 }, { "db": "SECUNIA", "id": "26342", "trust": 1.2 }, { "db": "SECUNIA", "id": "26297", "trust": 1.2 }, { "db": "SECUNIA", "id": "26407", "trust": 1.2 }, { "db": "SECUNIA", "id": "26405", "trust": 1.2 }, { "db": "SECUNIA", "id": "26365", "trust": 1.2 }, { "db": "SECUNIA", "id": "26325", "trust": 1.2 }, { "db": "SECUNIA", "id": "26292", "trust": 1.2 }, { "db": "SECUNIA", "id": "26307", "trust": 1.2 }, { "db": "SECUNIA", "id": "26436", "trust": 1.2 }, { "db": "SECUNIA", "id": "26514", "trust": 1.2 }, { "db": "SECUNIA", "id": "27637", "trust": 1.2 }, { "db": "SECUNIA", "id": "26862", "trust": 1.2 }, { "db": "SECUNIA", "id": "26257", "trust": 1.2 }, { "db": "SECUNIA", "id": "26370", "trust": 1.2 }, { "db": "SECUNIA", "id": "27281", "trust": 1.2 }, { "db": "SECUNIA", "id": "26358", "trust": 1.2 }, { "db": "SECTRACK", "id": "1018473", "trust": 1.2 }, { "db": "VUPEN", "id": "ADV-2007-2705", "trust": 1.2 }, { "db": "VUPEN", "id": "ADV-2007-2704", "trust": 1.2 }, { "db": "BID", "id": "25124", "trust": 1.2 }, { "db": "OSVDB", "id": "40127", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "58327", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58337", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58521", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58338", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58636", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58364", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58628", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58578", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58345", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58350", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58551", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "59463", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58700", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58549", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58361", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "60213", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59962", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58547", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58629", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58520", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58548", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-26749", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2007-3387", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59656", "trust": 0.1 }, { "db": "SECUNIA", "id": "18375", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42994", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "VULMON", "id": "CVE-2007-3387" }, { "db": "PACKETSTORM", "id": "59463" }, { "db": "PACKETSTORM", "id": "58350" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58521" }, { "db": "PACKETSTORM", "id": "58338" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58578" }, { "db": "PACKETSTORM", "id": "58700" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "id": "VAR-200707-0577", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-26749" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:49:41.081000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Debian CVElist Bug Report Logs: CVE-2007-3387: Integer overflow in poppler", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=792dbd354e660d4ddde9b32b2f859033" }, { "title": "Ubuntu Security Notice: poppler vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-496-2" }, { "title": "Ubuntu Security Notice: koffice vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-496-1" }, { "title": "Debian Security Advisories: DSA-1352-1 pdfkit.framework -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=0f4487a347f64fc7f409e6b4894881f4" }, { "title": "Debian Security Advisories: DSA-1349-1 libextractor -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=0e98b4a2c135eb56d6f0a69104e3e6f4" }, { "title": "Debian Security Advisories: DSA-1347-1 xpdf -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e10406bf4a06790fe13abcea7d6f5f38" }, { "title": "Debian Security Advisories: DSA-1357-1 koffice -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=778c9a74b9e2febb57c49164f6665e80" }, { "title": "Debian Security Advisories: DSA-1348-1 poppler -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d22b45bd7bcc22895e4f82e30b63c031" }, { "title": "Debian Security Advisories: DSA-1350-1 tetex-bin -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=954bf65bf99c6a9bed2d2657e0ca4ee1" }, { "title": "Debian Security Advisories: DSA-1354-1 gpdf -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=57ed98a8faf775ede8cb746362fe5acd" }, { "title": "CVE-T4PDF\nTable of contents\nList of CVEs\nList of Techniques", "trust": 0.1, "url": "https://github.com/0xcybery/cve-t4pdf " } ], "sources": [ { "db": "VULMON", "id": "CVE-2007-3387" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.1 }, { "problemtype": "CWE-189", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3387" }, { "trust": 1.3, "url": "http://security.gentoo.org/glsa/glsa-200709-12.xml" }, { "trust": 1.3, "url": "http://security.gentoo.org/glsa/glsa-200709-17.xml" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id?1018473" }, { "trust": 1.2, "url": "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-p.asc" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/476508/100/0/threaded" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/476519/30/5400/threaded" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/476765/30/5340/threaded" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/25124" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26188" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26251" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26254" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26255" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26257" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26278" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26281" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26283" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26292" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26293" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26297" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26307" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26318" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26325" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26342" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26343" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26358" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26365" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26370" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26395" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26403" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26405" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26407" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26410" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26413" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26425" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26432" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26436" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26467" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26468" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26470" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26514" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26607" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26627" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26862" }, { "trust": 1.2, "url": "http://secunia.com/advisories/26982" }, { "trust": 1.2, "url": "http://secunia.com/advisories/27156" }, { "trust": 1.2, "url": "http://secunia.com/advisories/27281" }, { "trust": 1.2, "url": "http://secunia.com/advisories/27308" }, { "trust": 1.2, "url": "http://secunia.com/advisories/27637" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30168" }, { "trust": 1.2, "url": "http://osvdb.org/40127" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/2704" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/2705" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1347" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1348" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1349" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1350" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1352" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1354" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1355" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1357" }, { "trust": 1.2, "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-200710-20.xml" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:158" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:159" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:160" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:161" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:162" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:163" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:164" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:165" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2007-0720.html" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2007-0729.html" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2007-0730.html" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2007-0731.html" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2007-0732.html" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2007-0735.html" }, { "trust": 1.2, "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "trust": 1.2, "url": "http://www.novell.com/linux/security/advisories/2007_16_sr.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-496-1" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-496-2" }, { "trust": 1.2, "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch" }, { "trust": 1.2, "url": "http://bugs.gentoo.org/show_bug.cgi?id=187139" }, { "trust": 1.2, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194" }, { "trust": 1.2, "url": "http://sourceforge.net/project/shownotes.php?release_id=535497" }, { "trust": 1.2, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-401.htm" }, { "trust": 1.2, "url": "http://www.kde.org/info/security/advisory-20070730-1.txt" }, { "trust": 1.2, "url": "https://issues.foresightlinux.org/browse/fl-471" }, { "trust": 1.2, "url": "https://issues.rpath.com/browse/rpl-1596" }, { "trust": 1.2, "url": "https://issues.rpath.com/browse/rpl-1604" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11149" }, { "trust": 1.1, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.423670" }, { "trust": 1.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "trust": 0.7, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3387" }, { "trust": 0.6, "url": "http://www.debian.org/security/faq" }, { "trust": 0.6, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.6, "url": "http://security.debian.org/" }, { "trust": 0.6, "url": "http://www.debian.org/security/" }, { "trust": 0.5, "url": "http://www.mandriva.com/security/" }, { "trust": 0.5, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://bugs.gentoo.org." }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2007\u0026amp;m=slackware-security.423670" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2007\u0026amp;m=slackware-security.761882" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/190.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=435460" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/496-2/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0650" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0650" }, { "trust": 0.1, "url": "http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.00-13.7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler_0.4.5-5.1etch1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler_0.4.5-5.1etch1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/poppler_0.4.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_sparc.deb" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18375/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18303/" }, { "trust": 0.1, "url": "http://secunia.com/product/3277/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita-data_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-doc_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-doc-html_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword-data_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio-data_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-data_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter-data_1.6.1-2etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_sparc.deb" } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "VULMON", "id": "CVE-2007-3387" }, { "db": "PACKETSTORM", "id": "59463" }, { "db": "PACKETSTORM", "id": "58350" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58521" }, { "db": "PACKETSTORM", "id": "58338" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58578" }, { "db": "PACKETSTORM", "id": "58700" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "VULMON", "id": "CVE-2007-3387" }, { "db": "PACKETSTORM", "id": "59463" }, { "db": "PACKETSTORM", "id": "58350" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58521" }, { "db": "PACKETSTORM", "id": "58338" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58578" }, { "db": "PACKETSTORM", "id": "58700" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-07-30T00:00:00", "db": "VULHUB", "id": "VHN-26749" }, { "date": "2007-07-30T00:00:00", "db": "VULMON", "id": "CVE-2007-3387" }, { "date": "2007-09-20T09:04:00", "db": "PACKETSTORM", "id": "59463" }, { "date": "2007-08-08T07:28:34", "db": "PACKETSTORM", "id": "58350" }, { "date": "2007-09-28T01:34:55", "db": "PACKETSTORM", "id": "59656" }, { "date": "2007-08-14T17:43:50", "db": "PACKETSTORM", "id": "58549" }, { "date": "2007-08-08T08:07:51", "db": "PACKETSTORM", "id": "58364" }, { "date": "2007-08-16T08:34:59", "db": "PACKETSTORM", "id": "58628" }, { "date": "2007-08-08T07:05:20", "db": "PACKETSTORM", "id": "58337" }, { "date": "2007-08-14T03:57:55", "db": "PACKETSTORM", "id": "58521" }, { "date": "2007-08-08T07:05:49", "db": "PACKETSTORM", "id": "58338" }, { "date": "2006-01-12T00:49:01", "db": "PACKETSTORM", "id": "42994" }, { "date": "2007-08-14T17:46:34", "db": "PACKETSTORM", "id": "58551" }, { "date": "2007-08-08T06:39:30", "db": "PACKETSTORM", "id": "58327" }, { "date": "2007-08-16T08:47:55", "db": "PACKETSTORM", "id": "58636" }, { "date": "2007-08-08T07:17:12", "db": "PACKETSTORM", "id": "58345" }, { "date": "2007-08-15T04:09:17", "db": "PACKETSTORM", "id": "58578" }, { "date": "2007-08-20T01:50:30", "db": "PACKETSTORM", "id": "58700" }, { "date": "2007-07-30T23:17:00", "db": "NVD", "id": "CVE-2007-3387" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-26749" }, { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2007-3387" }, { "date": "2023-02-13T02:17:59.997000", "db": "NVD", "id": "CVE-2007-3387" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Gentoo Linux Security Advisory 200709-12", "sources": [ { "db": "PACKETSTORM", "id": "59463" } ], "trust": 0.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "58350" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58521" }, { "db": "PACKETSTORM", "id": "58338" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58578" }, { "db": "PACKETSTORM", "id": "58700" } ], "trust": 1.3 } }