Action not permitted
Modal body text goes here.
CVE-2009-1179
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:04:49.216Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1793", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "34963", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3639" }, { "name": "DSA-1790", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "35037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35037" }, { "name": "ADV-2009-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "ADV-2009-1621", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "35064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35064" }, { "name": "ADV-2009-1066", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "34481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34481" }, { "name": "SSA:2009-129-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "APPLE-SA-2009-06-08-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" }, { "name": "RHSA-2009:0431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "ADV-2009-1065", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "RHSA-2009:0430", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "ADV-2009-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1522" }, { "name": "FEDORA-2009-6972", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "35618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35618" }, { "name": "APPLE-SA-2009-06-17-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "35065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35065" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "name": "RHSA-2009:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "34568", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "VU#196617", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "SUSE-SA:2009:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "RHSA-2009:0458", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "FEDORA-2009-6982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "34991", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34991" }, { "name": "35379", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35379" }, { "name": "MDVSA-2009:101", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "SUSE-SR:2009:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35685" }, { "name": "ADV-2009-1076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "34756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34756" }, { "name": "34291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34291" }, { "name": "34755", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34755" }, { "name": "34852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34852" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "FEDORA-2009-6973", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "34959", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34959" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3613" }, { "name": "34746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34746" }, { "name": "RHSA-2009:0429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "1022073", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022073" }, { "name": "oval:org.mitre.oval:def:11892", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1793", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "34963", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3639" }, { "name": "DSA-1790", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "35037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35037" }, { "name": "ADV-2009-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "ADV-2009-1621", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "35064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35064" }, { "name": "ADV-2009-1066", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "34481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34481" }, { "name": "SSA:2009-129-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "APPLE-SA-2009-06-08-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" }, { "name": "RHSA-2009:0431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "ADV-2009-1065", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "RHSA-2009:0430", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "ADV-2009-1522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1522" }, { "name": "FEDORA-2009-6972", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "35618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35618" }, { "name": "APPLE-SA-2009-06-17-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "35065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35065" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "name": "RHSA-2009:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "34568", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "VU#196617", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "SUSE-SA:2009:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "RHSA-2009:0458", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "FEDORA-2009-6982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "34991", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34991" }, { "name": "35379", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35379" }, { "name": "MDVSA-2009:101", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "SUSE-SR:2009:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35685" }, { "name": "ADV-2009-1076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "34756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34756" }, { "name": "34291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34291" }, { "name": "34755", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34755" }, { "name": "34852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34852" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "FEDORA-2009-6973", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "34959", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34959" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3613" }, { "name": "34746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34746" }, { "name": "RHSA-2009:0429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "1022073", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022073" }, { "name": "oval:org.mitre.oval:def:11892", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1179", "datePublished": "2009-04-23T17:00:00", "dateReserved": "2009-03-31T00:00:00", "dateUpdated": "2024-08-07T05:04:49.216Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-1179\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-04-23T17:30:01.750\",\"lastModified\":\"2023-02-13T02:19:49.713\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de enteros en el decodificador JBIG2 en Xpdf versi\u00f3n 3.02 PL2 y anteriores, CUPS versi\u00f3n 1.3.9 y anteriores, Poppler versi\u00f3n anterior a 0.10.6, y otros productos permite a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un archivo PDF creado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8ABE533-8FC1-45E6-B574-A4CC7571EF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B02805E-7BD0-4563-82C8-6FFB982D4913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"852F526D-F388-4FF0-BDD9-DF7635DB46D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"478D53EA-CC8C-4ECB-8410-0910505AD819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C84FB90-FF1C-4502-B2D2-390438DD422F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13341DAE-D16D-41A7-BF17-FEC802997B15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E30BAEA-231C-4A82-B014-9EE3D1E81545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1DE5A5-6448-43F6-A612-56998D16E6B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F84699-D4CF-4FD1-A959-53E316559EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D820DFD5-0EF9-4C9A-B281-D553A4F63141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2EFC7E4-E513-42DB-BDA5-8D1E497971DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA5CDDC-BFDE-4C5E-920F-5DA1B3C51B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CF839D-D034-4D47-977F-7E27B36EF04F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3B3E8A4-14FE-42DA-B82E-839B092B5302\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.02\",\"matchCriteriaId\":\"32628280-E2DB-45E0-AB8A-CFC90419A182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEF5EC54-9145-4B51-8241-C9343160BF80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D33C2C1D-C1C1-4B1D-BDC8-6480CE8EC24B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1344DF7-9917-4DB0-9256-9E8131C55B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"309F0CF2-4AF7-4F46-91EA-39BA07BAF312\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36FA872B-74B8-48E4-9D5C-5ACA6FCB8026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20311EDE-0E34-432A-AE41-F61EA68F134A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FEF460-3569-4294-ABA4-D7C251D67071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB41E8C2-BBCC-48CB-805B-23411D39E936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16670F8A-E70B-4CDF-8C61-414D86E20C84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69483A91-53DB-4736-908F-7B14EFB40888\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B3E7962-0A95-4E7B-A983-683B02350B93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1120B3-3372-417B-BCA0-FD515638FBFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7397645-3225-4980-8465-28F93322B58B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1672587F-ED28-4A8A-A6C1-AD1D6B5DF9F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5A45EAF-B511-4360-A201-D588E7EEB39D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D14637F7-DC99-4AC4-854C-DBA0B4C6BE54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE03979-D564-4ABD-BEBD-E86E7C1BAF9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D08CFD-BEE1-4DEE-926D-F4291F88224D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D244903F-5407-4C35-AE2C-1A05D3C227D4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.10.5\",\"matchCriteriaId\":\"E0299F4A-A027-430C-9A53-AFEF9022960C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23EBF88-10DE-4EA6-9F0E-F33C88541F65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F75CFD-3523-4017-992C-4FA6406D49F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB116A19-6436-40BE-B5C6-32C22D888B9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4C1429-593B-47B6-AC84-832F2296FAB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18240BA6-3390-4925-AC25-DA4C42397CF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3090A142-2240-4A8D-A122-C037931A277C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD63240-4599-4212-8AF2-7C4089CA9D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C7EE965-EE3F-4B17-AF38-FA3AA0B11164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BE488E5-B3D9-4723-ABBA-A8753EC2DA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1259C59E-517F-40BE-8BA6-01AB76257C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"576152B4-9ACD-4C4E-B423-4A5EF44332D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"322F9E62-6A74-4805-8F6B-9C61739B2D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F51C453F-6A87-49FB-83F6-22316F28161F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75F532F0-6653-4275-A85A-BD9A9A611E96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CC7300E-0CBE-47FD-A241-B4B4F0164EBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"255102DA-A2C0-4795-9539-B4CBD587554A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349B06F1-772A-4A12-A7B9-EA220ED96D2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B779800A-FF4B-47DD-B56F-77D10D6A335C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0213390-08FA-4E04-835B-8BE0FC61B464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B304657-740A-4F8D-99CD-22E283FEE6F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"178680C2-DB1B-4250-9B6E-6ADABA60DE44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCA9036F-92DA-45C2-9FBC-DE03444D34F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6855B98-DAA2-4850-A765-2F4D6D93A424\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4743EC55-B61D-4C1A-9ED7-060268F2DB27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CD4454E-3D2B-4582-B5E5-0317A6417654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96402B67-A7A8-44E3-914E-A10A69FAD735\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C608C8-F382-4D6B-A638-98763C1CBB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F0F4E0-91B7-4B1F-BFA9-829101A7F90A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22287102-80B1-4E1F-85E4-488B020A51E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF3030D6-DE07-418B-AB40-87C85FCA3C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3583D56-F653-457A-B1F8-25842A15CB82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EEA5DBB-5A80-439E-A135-77CB40772916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4A5C43B-3978-4D0A-8166-A99622106781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A940AF2-A7CA-408F-86E2-797C7BA8A6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B2CD8A0-2DBA-4AC9-A97D-D4DAEB6C7A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA56CB7C-E7B3-4F0B-8BEB-F133FAF0D6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6323ED7A-6FE8-4885-B743-3E2F82ECA08B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90D3345C-2D35-413C-B6F9-C308BC7C2AA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26216EEC-26B7-41C8-ADFB-64D2EA8DAA8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9D3618D-A183-4B09-9CA2-8D622C3486DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A88294D9-563E-4AB3-9FE6-971F43B052B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A39F672-B238-4B21-A48E-5121771949F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58A5D199-E952-44B5-B5E5-170040FA813E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349B4B75-32E2-49FB-9606-8B057AFA2E3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55A8D058-224E-467E-AB61-06F90B541F24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C47EDD-2212-4259-8229-FF05E1A7B5AD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.9\",\"matchCriteriaId\":\"B4E90153-8D18-4A50-9581-895C851F6489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4D89E03-94D0-4F7F-9A54-3021E3E5A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298D6BE7-7683-4225-8DD6-4C0FC5EB48BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"230B77E7-B1AE-4470-859D-7B5F99749D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FECBBD-B1A2-4F42-8A68-32AB8331BDC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B6070FC-4566-4314-940E-0AAE34B56E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC691F07-8B38-4867-AB18-51F380CAEA46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E943EFBF-39A7-408F-8AC5-677E83DFDBB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA7725A-4398-4C76-BEBF-10E56C7F34F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7415295-0FBF-4946-8D99-8CB2EC391319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C702EE3-4B7C-42EA-92AA-8717807CF67C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F74581-D71C-4FEC-BA8C-85EF4C1991BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ABCFB52-33D3-428C-B1D5-DCE504170A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45F03F2B-6AC3-4872-9032-293C2E9B837C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E02B6FB-C36D-45F3-95F3-566CA03B29A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96093309-A87D-48D0-84DA-446255ABF231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF67F149-614B-4507-A15F-E557A1B73423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A14432-D8A1-4D19-9408-B9B4F2FC6B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49862F77-B8DE-4AA7-AE17-B348B05AC00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D7719F-03E0-4E66-A50A-F8E857A9B6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3139FDA-9476-4414-B349-7119E63FD268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"523FE78C-441F-4ACD-B9F2-3E5293E277AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F887B5B1-7528-4086-AE6C-134F54A93342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6D24ED-0D73-4CF2-B746-6EF29F2EF56F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C5C552-6276-4791-80CD-6B3EB425EF04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8335D4E3-563D-4288-B708-A9635BCA595F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5279D055-248A-4BD1-9FBB-0024BA16DF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF791C1D-9AF8-4F0F-8F4B-844BC9A55DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"16519855-FCB9-44A8-9C7E-116192327BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D9330B-C51A-4C7D-A322-85103C64D86C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA0C19F-95EB-429C-AF06-A2C1D5643662\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CCE80-FF4B-4B39-B8BD-EB4710047524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"07925DD8-50C0-4908-95D1-7342A4617BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48A519DB-6C6D-4094-814D-33BD5EF389BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6ED7566-5092-4B08-97A9-B2B53117A224\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"98DCAC0C-896F-4353-A665-5BCD0D8AEBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E72614CD-8F70-4E07-AD83-8FDE8026CEC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E62419-C165-4B42-8C23-E24821BD4BB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"217D804B-CA56-49CE-B9EB-2A297EB1763C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A41E8583-C837-4871-B4D2-FD41C78D538E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D480C37B-0DA8-4096-80B0-5198FE589A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"74F5A83B-3C1A-49F3-A9D6-F7B9B897E447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"241D4183-879D-4974-BACB-A6987EDA2E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96592A93-4967-4B91-BCF7-558DC472E7BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8758715D-B973-4960-8B7D-6F9A11E73288\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0370E9EB-B830-4362-B83C-912579695691\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA3EC6EE-720D-4F27-A2E1-88AE53FC41A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D644926A-C2A5-45FE-85A3-2782CE87ED86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0696E675-0A13-45FC-8917-845E6FF7A311\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BAC98C-1FE6-42A3-8B62-E3C321914F6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC3EF2F-0140-4185-9FB3-2B595B61CDC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C36785A-F735-45C0-986B-9624AD65F0C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1D3916-607F-44E8-9D47-93C6C0789083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"174613C3-A04B-4701-849B-BAA598BF4F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81C1137C-BE3D-45F9-83C9-D212107F0E14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CBC1F81-E93A-42A7-8BC8-4B903688F2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA876FF-C58A-45CF-A8E8-E2068DF79421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD78771-BD9A-4AC2-B664-B189DD288FB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A16424-732F-4B76-A753-1642A97BC1EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E189C976-2DD2-485C-828E-7FC3DC6A8F32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86CA90F-A944-4F3E-B75F-8147125335D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FAFABDC-E40F-4C53-AC66-94EFD077665D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A2F7B3-F4A7-416E-A07F-D4C5F0768B6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C1B80-9E20-4832-8308-BF7911569EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2D7DB3-F467-4BC0-83BB-4706D067A2C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD33C2C-7D39-4CCE-AC99-BC7B1B205A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46C394DC-65A7-4713-B823-6F5D329A0C5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5E9F74F-3C7D-486A-8BA1-EE2A73160B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69BD64BB-BDA7-4F82-8324-B7C7C941133C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCAEE03E-0B8A-4D10-BD4D-2DA25B7BBE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8814509-8B08-46C6-AE50-19B7D30DCF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0718FB6B-D787-409A-B535-0318F2C63A81\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://poppler.freedesktop.org/releases.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-0458.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/34291\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34481\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34746\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34755\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34756\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34852\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34959\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34963\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34991\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35037\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35064\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35065\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35379\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35618\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35685\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT3613\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT3639\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1790\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1793\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/196617\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:101\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:087\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:175\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0429.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0430.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0431.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0480.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/34568\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1022073\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1065\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1066\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1076\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1077\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1522\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1621\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1040\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=495889\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2009_0480
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated poppler packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Poppler is a Portable Document Format (PDF) rendering library, used by\napplications such as Evince.\n\nMultiple integer overflow flaws were found in poppler. An attacker could\ncreate a malicious PDF file that would cause applications that use poppler\n(such as Evince) to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0147, CVE-2009-1179, CVE-2009-1187, CVE-2009-1188)\n\nMultiple buffer overflow flaws were found in poppler\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause applications\nthat use poppler (such as Evince) to crash or, potentially, execute\narbitrary code when opened. (CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in poppler\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause applications that use poppler (such as Evince) to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0166,\nCVE-2009-1180)\n\nMultiple input validation flaws were found in poppler\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause applications\nthat use poppler (such as Evince) to crash or, potentially, execute\narbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in poppler\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause applications\nthat use poppler (such as Evince) to crash when opened. (CVE-2009-0799,\nCVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0480", "url": "https://access.redhat.com/errata/RHSA-2009:0480" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "495906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495906" }, { "category": "external", "summary": "495907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495907" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0480.json" } ], "title": "Red Hat Security Advisory: poppler security update", "tracking": { "current_release_date": "2024-11-22T03:03:47+00:00", "generator": { "date": "2024-11-22T03:03:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0480", "initial_release_date": "2009-05-13T14:32:00+00:00", "revision_history": [ { "date": "2009-05-13T14:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-05-13T10:32:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:03:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.src", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=i386" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=i386" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=i386" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=ia64" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=ia64" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=ia64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=ppc64" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=ppc64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=ppc" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=ppc" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=ppc" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=s390x" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=s390x" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=s390x" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.s390", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=s390" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=s390" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.src" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.src" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1187", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495906" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).", "title": "Vulnerability description" }, { "category": "summary", "text": "poppler CairoOutputDev integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1187" }, { "category": "external", "summary": "RHBZ#495906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1187", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1187" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "poppler CairoOutputDev integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1188", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495907" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: SplashBitmap integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1188" }, { "category": "external", "summary": "RHBZ#495907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1188", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1188" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf/poppler: SplashBitmap integer overflow" }, { "acknowledgments": [ { "names": [ "Adam Zabrocki" ] } ], "cve": "CVE-2009-3604", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526911" } ], "notes": [ { "category": "description", "text": "The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3604" }, { "category": "external", "summary": "RHBZ#526911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3604" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check" }, { "cve": "CVE-2009-3606", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526877" } ], "notes": [ { "category": "description", "text": "Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3606" }, { "category": "external", "summary": "RHBZ#526877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow" } ] }
rhsa-2009_0430
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated xpdf package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Xpdf is an X Window System based viewer for Portable Document Format (PDF)\nfiles.\n\nMultiple integer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause Xpdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0147,\nCVE-2009-1179)\n\nMultiple buffer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause Xpdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0146,\nCVE-2009-1182)\n\nMultiple flaws were found in Xpdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause Xpdf to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause Xpdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF that would cause Xpdf to crash when\nopened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to this updated package, which contains\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0430", "url": "https://access.redhat.com/errata/RHSA-2009:0430" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0430.json" } ], "title": "Red Hat Security Advisory: xpdf security update", "tracking": { "current_release_date": "2024-11-22T02:39:39+00:00", "generator": { "date": "2024-11-22T02:39:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0430", "initial_release_date": "2009-04-16T22:33:00+00:00", "revision_history": [ { "date": "2009-04-16T22:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T18:52:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:39:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.ia64", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64", "product_id": "xpdf-debuginfo-1:3.00-20.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.ia64", "product": { "name": "xpdf-1:3.00-20.el4.ia64", "product_id": "xpdf-1:3.00-20.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.ia64", "product": { "name": "xpdf-1:2.02-14.el3.ia64", "product_id": "xpdf-1:2.02-14.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.ia64", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64", "product_id": "xpdf-debuginfo-1:2.02-14.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "product_id": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.x86_64", "product": { "name": "xpdf-1:3.00-20.el4.x86_64", "product_id": "xpdf-1:3.00-20.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.x86_64", "product": { "name": "xpdf-1:2.02-14.el3.x86_64", "product_id": "xpdf-1:2.02-14.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "product_id": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.i386", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386", "product_id": "xpdf-debuginfo-1:3.00-20.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.i386", "product": { "name": "xpdf-1:3.00-20.el4.i386", "product_id": "xpdf-1:3.00-20.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.i386", "product": { "name": "xpdf-1:2.02-14.el3.i386", "product_id": "xpdf-1:2.02-14.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.i386", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386", "product_id": "xpdf-debuginfo-1:2.02-14.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-20.el4.src", "product": { "name": "xpdf-1:3.00-20.el4.src", "product_id": "xpdf-1:3.00-20.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.src", "product": { "name": "xpdf-1:2.02-14.el3.src", "product_id": "xpdf-1:2.02-14.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.ppc", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc", "product_id": "xpdf-debuginfo-1:3.00-20.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.ppc", "product": { "name": "xpdf-1:3.00-20.el4.ppc", "product_id": "xpdf-1:3.00-20.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.ppc", "product": { "name": "xpdf-1:2.02-14.el3.ppc", "product_id": "xpdf-1:2.02-14.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.ppc", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc", "product_id": "xpdf-debuginfo-1:2.02-14.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.s390x", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x", "product_id": "xpdf-debuginfo-1:3.00-20.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.s390x", "product": { "name": "xpdf-1:3.00-20.el4.s390x", "product_id": "xpdf-1:3.00-20.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.s390x", "product": { "name": "xpdf-1:2.02-14.el3.s390x", "product_id": "xpdf-1:2.02-14.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.s390x", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x", "product_id": "xpdf-debuginfo-1:2.02-14.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.s390", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390", "product_id": "xpdf-debuginfo-1:3.00-20.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.s390", "product": { "name": "xpdf-1:3.00-20.el4.s390", "product_id": "xpdf-1:3.00-20.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.s390", "product": { "name": "xpdf-1:2.02-14.el3.s390", "product_id": "xpdf-1:2.02-14.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.s390", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390", "product_id": "xpdf-debuginfo-1:2.02-14.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" } ] }
rhsa-2009_0429
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX\u00ae Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems.\n\nMultiple integer overflow flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor, potentially, execute arbitrary code as the \"lp\" user if the file was\nprinted. (CVE-2009-0147, CVE-2009-1179)\n\nMultiple buffer overflow flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor, potentially, execute arbitrary code as the \"lp\" user if the file was\nprinted. (CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in the CUPS JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause CUPS to crash or, potentially, execute arbitrary code\nas the \"lp\" user if the file was printed. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor, potentially, execute arbitrary code as the \"lp\" user if the file was\nprinted. (CVE-2009-0800)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\ndiscovered in the Tagged Image File Format (TIFF) decoding routines used by\nthe CUPS image-converting filters, \"imagetops\" and \"imagetoraster\". An\nattacker could create a malicious TIFF file that could, potentially,\nexecute arbitrary code as the \"lp\" user if the file was printed.\n(CVE-2009-0163)\n\nMultiple denial of service flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nwhen printed. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Aaron Sigel, Braden Thomas and Drew Yao of\nthe Apple Product Security team, and Will Dormann of the CERT/CC for\nresponsibly reporting these flaws.\n\nUsers of cups are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0429", "url": "https://access.redhat.com/errata/RHSA-2009:0429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490596" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0429.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T02:39:33+00:00", "generator": { "date": "2024-11-22T02:39:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0429", "initial_release_date": "2009-04-16T22:11:00+00:00", "revision_history": [ { "date": "2009-04-16T22:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T18:52:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:39:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.src", "product": { "name": "cups-1:1.3.7-8.el5_3.4.src", "product_id": "cups-1:1.3.7-8.el5_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.s390", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.s390", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.src" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.src" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Aaron Sigel" ], "organization": "Apple Product Security team" }, { "names": [ "iDefense" ] } ], "cve": "CVE-2009-0163", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490596" } ], "notes": [ { "category": "description", "text": "Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted TIFF image, which is not properly handled by the (1) _cupsImageReadTIFF function in the imagetops filter and (2) imagetoraster filter, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: Integer overflow in the TIFF image filter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0163" }, { "category": "external", "summary": "RHBZ#490596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0163" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: Integer overflow in the TIFF image filter" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" } ] }
rhsa-2009_0431
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kdegraphics packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kdegraphics packages contain applications for the K Desktop\nEnvironment, including KPDF, a viewer for Portable Document Format (PDF)\nfiles.\n\nMultiple integer overflow flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause KPDF to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0147,\nCVE-2009-1179)\n\nMultiple buffer overflow flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause KPDF to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0146,\nCVE-2009-1182)\n\nMultiple flaws were found in KPDF\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause KPDF to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause KPDF to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF that would cause KPDF to crash when\nopened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0431", "url": "https://access.redhat.com/errata/RHSA-2009:0431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0431.json" } ], "title": "Red Hat Security Advisory: kdegraphics security update", "tracking": { "current_release_date": "2024-11-22T02:39:44+00:00", "generator": { "date": "2024-11-22T02:39:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0431", "initial_release_date": "2009-04-16T22:49:00+00:00", "revision_history": [ { "date": "2009-04-16T22:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T18:53:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:39:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.ia64", "product": { "name": "kdegraphics-7:3.3.1-13.el4.ia64", "product_id": "kdegraphics-7:3.3.1-13.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=ia64\u0026epoch=7" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.src", "product": { "name": "kdegraphics-7:3.3.1-13.el4.src", "product_id": "kdegraphics-7:3.3.1-13.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=src\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.5.4-12.el5_3.src", "product": { "name": "kdegraphics-7:3.5.4-12.el5_3.src", "product_id": "kdegraphics-7:3.5.4-12.el5_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.5.4-12.el5_3?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.x86_64", "product": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64", "product_id": "kdegraphics-7:3.3.1-13.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "product": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "product_id": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.5.4-12.el5_3?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "product": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "product_id": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.5.4-12.el5_3?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "product": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "product_id": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.5.4-12.el5_3?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.i386", "product": { "name": "kdegraphics-7:3.3.1-13.el4.i386", "product_id": "kdegraphics-7:3.3.1-13.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.i386", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "product": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "product_id": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.5.4-12.el5_3?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "product": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "product_id": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.5.4-12.el5_3?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.5.4-12.el5_3.i386", "product": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386", "product_id": "kdegraphics-7:3.5.4-12.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.5.4-12.el5_3?arch=i386\u0026epoch=7" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.ppc", "product": { "name": "kdegraphics-7:3.3.1-13.el4.ppc", "product_id": "kdegraphics-7:3.3.1-13.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=ppc\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.s390x", "product": { "name": "kdegraphics-7:3.3.1-13.el4.s390x", "product_id": "kdegraphics-7:3.3.1-13.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.s390", "product": { "name": "kdegraphics-7:3.3.1-13.el4.s390", "product_id": "kdegraphics-7:3.3.1-13.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.s390", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=s390\u0026epoch=7" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-7:3.5.4-12.el5_3.src" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" } ] }
rhsa-2010_0400
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tetex packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "teTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input, and creates a typesetter-independent DeVice\nIndependent (DVI) file as output.\n\nMultiple integer overflow flaws were found in the way teTeX processed\nspecial commands when converting DVI files into PostScript. An attacker\ncould create a malicious DVI file that would cause the dvips executable to\ncrash or, potentially, execute arbitrary code. (CVE-2010-0739,\nCVE-2010-1440)\n\nMultiple array index errors were found in the way teTeX converted DVI files\ninto the Portable Network Graphics (PNG) format. An attacker could create a\nmalicious DVI file that would cause the dvipng executable to crash.\n(CVE-2010-0829)\n\nteTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)\nfile viewer, to allow adding images in PDF format to the generated PDF\ndocuments. The following issues affect Xpdf code:\n\nMultiple integer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0147, CVE-2009-1179)\n\nMultiple integer overflow flaws were found in Xpdf. If a local user\ngenerated a PDF file from a TeX document, referencing a specially-crafted\nPDF file, it would cause Xpdf to crash or, potentially, execute arbitrary\ncode with the privileges of the user running pdflatex. (CVE-2009-0791,\nCVE-2009-3608, CVE-2009-3609)\n\nA heap-based buffer overflow flaw was found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0195)\n\nMultiple buffer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in Xpdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. If a local user generated a PDF file from a\nTeX document, referencing a specially-crafted PDF file, it would cause\nXpdf to crash or, potentially, execute arbitrary code with the privileges\nof the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0800)\n\nMultiple denial of service flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,\nCVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia\nResearch, and Chris Rohlf, for responsibly reporting the Xpdf flaws.\n\nAll users of tetex are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0400", "url": "https://access.redhat.com/errata/RHSA-2010:0400" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "526637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "category": "external", "summary": "526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "573999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=573999" }, { "category": "external", "summary": "586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0400.json" } ], "title": "Red Hat Security Advisory: tetex security update", "tracking": { "current_release_date": "2024-11-22T03:22:59+00:00", "generator": { "date": "2024-11-22T03:22:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0400", "initial_release_date": "2010-05-06T19:03:00+00:00", "revision_history": [ { "date": "2010-05-06T19:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-05-06T15:09:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:22:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.src", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.src", "product_id": "tetex-0:3.0-33.8.el5_5.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.src" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.src" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "acknowledgments": [ { "names": [ "Chris Rohlf" ] } ], "cve": "CVE-2009-3608", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526637" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3608" }, { "category": "external", "summary": "RHBZ#526637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3608" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)" }, { "cve": "CVE-2009-3609", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526893" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: ImageStream:: ImageStream integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3609" }, { "category": "external", "summary": "RHBZ#526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf/poppler: ImageStream:: ImageStream integer overflow" }, { "cve": "CVE-2010-0739", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "572941" } ], "notes": [ { "category": "description", "text": "Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0739" }, { "category": "external", "summary": "RHBZ#572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0739", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739" } ], "release_date": "2010-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" }, { "cve": "CVE-2010-0829", "discovery_date": "2010-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "573999" } ], "notes": [ { "category": "description", "text": "Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file.", "title": "Vulnerability description" }, { "category": "summary", "text": "dvipng: Multiple array index errors during DVI-to-PNG translation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0829" }, { "category": "external", "summary": "RHBZ#573999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=573999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0829", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0829" } ], "release_date": "2010-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dvipng: Multiple array index errors during DVI-to-PNG translation" }, { "cve": "CVE-2010-1440", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586819" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1440" }, { "category": "external", "summary": "RHBZ#586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1440", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440" } ], "release_date": "2010-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" } ] }
rhsa-2010_0399
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tetex packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "teTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input, and creates a typesetter-independent DeVice\nIndependent (DVI) file as output.\n\nA buffer overflow flaw was found in the way teTeX processed virtual font\nfiles when converting DVI files into PostScript. An attacker could create a\nmalicious DVI file that would cause the dvips executable to crash or,\npotentially, execute arbitrary code. (CVE-2010-0827)\n\nMultiple integer overflow flaws were found in the way teTeX processed\nspecial commands when converting DVI files into PostScript. An attacker\ncould create a malicious DVI file that would cause the dvips executable to\ncrash or, potentially, execute arbitrary code. (CVE-2010-0739,\nCVE-2010-1440)\n\nA stack-based buffer overflow flaw was found in the way teTeX processed DVI\nfiles containing HyperTeX references with long titles, when converting them\ninto PostScript. An attacker could create a malicious DVI file that would\ncause the dvips executable to crash. (CVE-2007-5935)\n\nteTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)\nfile viewer, to allow adding images in PDF format to the generated PDF\ndocuments. The following issues affect Xpdf code:\n\nMultiple integer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0147, CVE-2009-1179)\n\nMultiple integer overflow flaws were found in Xpdf. If a local user\ngenerated a PDF file from a TeX document, referencing a specially-crafted\nPDF file, it would cause Xpdf to crash or, potentially, execute arbitrary\ncode with the privileges of the user running pdflatex. (CVE-2009-0791,\nCVE-2009-3609)\n\nA heap-based buffer overflow flaw was found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0195)\n\nMultiple buffer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in Xpdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. If a local user generated a PDF file from a\nTeX document, referencing a specially-crafted PDF file, it would cause\nXpdf to crash or, potentially, execute arbitrary code with the privileges\nof the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0800)\n\nMultiple denial of service flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,\nCVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, Will Dormann of the CERT/CC, and Alin Rad Pop of Secunia\nResearch, for responsibly reporting the Xpdf flaws.\n\nAll users of tetex are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0399", "url": "https://access.redhat.com/errata/RHSA-2010:0399" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "368591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=368591" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "572914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572914" }, { "category": "external", "summary": "572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0399.json" } ], "title": "Red Hat Security Advisory: tetex security update", "tracking": { "current_release_date": "2024-11-22T03:22:53+00:00", "generator": { "date": "2024-11-22T03:22:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0399", "initial_release_date": "2010-05-06T18:53:00+00:00", "revision_history": [ { "date": "2010-05-06T18:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-05-06T14:53:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:22:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.src", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5935", "discovery_date": "2007-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "368591" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "dvips -z buffer overflow with long href", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5935\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5935" }, { "category": "external", "summary": "RHBZ#368591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=368591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5935", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5935" } ], "release_date": "2007-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dvips -z buffer overflow with long href" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "cve": "CVE-2009-3609", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526893" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: ImageStream:: ImageStream integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3609" }, { "category": "external", "summary": "RHBZ#526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf/poppler: ImageStream:: ImageStream integer overflow" }, { "cve": "CVE-2010-0739", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "572941" } ], "notes": [ { "category": "description", "text": "Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0739" }, { "category": "external", "summary": "RHBZ#572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0739", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739" } ], "release_date": "2010-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" }, { "cve": "CVE-2010-0827", "discovery_date": "2010-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "572914" } ], "notes": [ { "category": "description", "text": "Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Buffer overflow flaw by processing virtual font files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0827" }, { "category": "external", "summary": "RHBZ#572914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0827", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0827" } ], "release_date": "2010-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Buffer overflow flaw by processing virtual font files" }, { "cve": "CVE-2010-1440", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586819" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1440" }, { "category": "external", "summary": "RHBZ#586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1440", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440" } ], "release_date": "2010-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" } ] }
rhsa-2009_0458
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gpdf package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "GPdf is a viewer for Portable Document Format (PDF) files.\n\nMultiple integer overflow flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause GPdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0147,\nCVE-2009-1179)\n\nMultiple buffer overflow flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause GPdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0146,\nCVE-2009-1182)\n\nMultiple flaws were found in GPdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause GPdf to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause GPdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF that would cause GPdf to crash when\nopened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to this updated package, which contains\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0458", "url": "https://access.redhat.com/errata/RHSA-2009:0458" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0458.json" } ], "title": "Red Hat Security Advisory: gpdf security update", "tracking": { "current_release_date": "2024-11-22T03:03:43+00:00", "generator": { "date": "2024-11-22T03:03:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0458", "initial_release_date": "2009-04-30T20:55:00+00:00", "revision_history": [ { "date": "2009-04-30T20:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-30T16:58:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:03:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=ia64" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=i386" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=ppc" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=s390x" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=s390" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "cve": "CVE-2009-3606", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526877" } ], "notes": [ { "category": "description", "text": "Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3606" }, { "category": "external", "summary": "RHBZ#526877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow" } ] }
var-200904-0811
Vulnerability from variot
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. Xpdf is an open source viewer for Portable Document Format (PDF) files. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2011:175 http://www.mandriva.com/security/
Package : poppler Date : November 15, 2011 Affected: Enterprise Server 5.0
Problem Description:
Multiple security vulnerabilities has been discovered and corrected in poppler:
An out-of-bounds reading flaw in the JBIG2 decoder allows remote attackers to cause a denial of service (crash) via a crafted PDF file (CVE-2009-0799). NOTE: some of these details are obtained from third party information. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1188 (CVE-2009-3603). NOTE: this may overlap CVE-2009-0791 (CVE-2009-3605). NOTE: some of these details are obtained from third party information (CVE-2009-3607).
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3938
Updated Packages:
Mandriva Enterprise Server 5: 783eaf3485f688288f070f1a9f911c4d mes5/i586/libpoppler3-0.8.7-2.5mdvmes5.2.i586.rpm bd06380ed4b45d450389d1770276dccc mes5/i586/libpoppler-devel-0.8.7-2.5mdvmes5.2.i586.rpm e1945537640307b76bcad253ebb73854 mes5/i586/libpoppler-glib3-0.8.7-2.5mdvmes5.2.i586.rpm ff93afd4e687dfb8062360f7f7bfd347 mes5/i586/libpoppler-glib-devel-0.8.7-2.5mdvmes5.2.i586.rpm 7f7c3ea25304806c37306ed4f27335e8 mes5/i586/libpoppler-qt2-0.8.7-2.5mdvmes5.2.i586.rpm ef9780095457b8efb52e961720c58052 mes5/i586/libpoppler-qt4-3-0.8.7-2.5mdvmes5.2.i586.rpm d9080de0f92bb36a34ad010fe2ad2a4c mes5/i586/libpoppler-qt4-devel-0.8.7-2.5mdvmes5.2.i586.rpm 3d9d5d68cfdb63ff2668040fb0fd0e93 mes5/i586/libpoppler-qt-devel-0.8.7-2.5mdvmes5.2.i586.rpm ff2f445d1e3942039c5f9b326c64b5e3 mes5/i586/poppler-0.8.7-2.5mdvmes5.2.i586.rpm 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: e534d6c09ebffd8e9a4f85cb35e15947 mes5/x86_64/lib64poppler3-0.8.7-2.5mdvmes5.2.x86_64.rpm d71984d177742a10af4168adae141357 mes5/x86_64/lib64poppler-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 709c2fb028305c6038da922d4385a44b mes5/x86_64/lib64poppler-glib3-0.8.7-2.5mdvmes5.2.x86_64.rpm 46bf6bf33ab672b333d52078b37e3bf0 mes5/x86_64/lib64poppler-glib-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm bed66c55ec459b0a845ea4f0adf69c6f mes5/x86_64/lib64poppler-qt2-0.8.7-2.5mdvmes5.2.x86_64.rpm bfdb0391cff52b910302f6c272223393 mes5/x86_64/lib64poppler-qt4-3-0.8.7-2.5mdvmes5.2.x86_64.rpm 6b0ec4b64459cdf517499703ebd21532 mes5/x86_64/lib64poppler-qt4-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 3f7f2f03348fa025df99564e5cf15665 mes5/x86_64/lib64poppler-qt-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 01bf66ad02b533cf4b6141058df40b62 mes5/x86_64/poppler-0.8.7-2.5mdvmes5.2.x86_64.rpm 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFOwmCOmqjQ0CJFipgRAkA2AJ4idaGL0tc4rVBtwwiVbl27Em6xZwCgrJjl ar8t2URRRlYmyIxMC/5cgAM= =5FhG -----END PGP SIGNATURE----- .
Additionally the kdegraphics package was rebuild to make kdegraphics-kpdf link correctly to the new poppler libraries and are also provided. (CVE-2009-1183)
Two integer overflow flaws were found in the CUPS pdftops filter. (CVE-2009-3608, CVE-2009-3609)
This update corrects the problems.
Update:
Packages for 2008.0 are being provided due to extended support for Corporate products. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201310-03
http://security.gentoo.org/
Severity: Normal Title: Poppler: Multiple vulnerabilities Date: October 06, 2013 Bugs: #263028, #290430, #290464, #308017, #338878, #352581, #459866, #480366 ID: 201310-03
Synopsis
Multiple vulnerabilities have been found in Poppler, some of which may allow execution of arbitrary code.
Background
Poppler is a cross-platform PDF rendering library originally based on Xpdf.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/poppler < 0.22.2-r1 >= 0.22.2-r1
Description
Multiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Poppler users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/poppler-0.22.2-r1"
References
[ 1 ] CVE-2009-0146 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0146 [ 2 ] CVE-2009-0147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0147 [ 3 ] CVE-2009-0165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0165 [ 4 ] CVE-2009-0166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0166 [ 5 ] CVE-2009-0195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0195 [ 6 ] CVE-2009-0799 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0799 [ 7 ] CVE-2009-0800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0800 [ 8 ] CVE-2009-1179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1179 [ 9 ] CVE-2009-1180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1180 [ 10 ] CVE-2009-1181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1181 [ 11 ] CVE-2009-1182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1182 [ 12 ] CVE-2009-1183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1183 [ 13 ] CVE-2009-1187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1187 [ 14 ] CVE-2009-1188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1188 [ 15 ] CVE-2009-3603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3603 [ 16 ] CVE-2009-3604 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3604 [ 17 ] CVE-2009-3605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3605 [ 18 ] CVE-2009-3606 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3606 [ 19 ] CVE-2009-3607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3607 [ 20 ] CVE-2009-3608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3608 [ 21 ] CVE-2009-3609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3609 [ 22 ] CVE-2009-3938 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3938 [ 23 ] CVE-2010-3702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702 [ 24 ] CVE-2010-3703 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3703 [ 25 ] CVE-2010-3704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704 [ 26 ] CVE-2010-4653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4653 [ 27 ] CVE-2010-4654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4654 [ 28 ] CVE-2012-2142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2142 [ 29 ] CVE-2013-1788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1788 [ 30 ] CVE-2013-1789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1789 [ 31 ] CVE-2013-1790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1790
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201310-03.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
For the old stable distribution (etch), these problems have been fixed in version 3.01-9.1+etch6.
For the stable distribution (lenny), these problems have been fixed in version 3.02-1.4+lenny1.
For the unstable distribution (sid), these problems will be fixed in a forthcoming version.
We recommend that you upgrade your xpdf packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Debian GNU/Linux 5.0 alias lenny
Debian (oldstable)
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6.dsc Size/MD5 checksum: 974 9c04059981f8b036d7e6e39c7f0aeb21 http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6.diff.gz Size/MD5 checksum: 46835 c69a67b9ff487403e7c3ff819c6ff734 http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz Size/MD5 checksum: 599778 e004c69c7dddef165d768b1362b44268
Architecture independent packages:
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9.1+etch6_all.deb Size/MD5 checksum: 62834 dd8f37161c3b2430cb1cd65c911e9f86 http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6_all.deb Size/MD5 checksum: 1278 d6da8e00b02ab3f17ec44b90fff6bb30
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_alpha.deb Size/MD5 checksum: 920352 83b7d74d9ebae9b26da91de7c91d3502 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_alpha.deb Size/MD5 checksum: 1687294 9862913548fff9bfda37a6fe075df5b0
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_amd64.deb Size/MD5 checksum: 809202 171520d7642019943bfe7166876f5da5 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_amd64.deb Size/MD5 checksum: 1493308 9575f135e9ec312f9e6d7d2517dd8f5b
arm architecture (ARM)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_arm.deb Size/MD5 checksum: 803714 6db06ffcba7f6d7576ed356e7989557d http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_arm.deb Size/MD5 checksum: 1468616 9afde01dda379acd4e7edfbccc7c7b2d
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_hppa.deb Size/MD5 checksum: 1773794 c9012a9d3919ec40dcea1264ac27a6fe http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_hppa.deb Size/MD5 checksum: 963060 565daaf6f15ff7593d560ef7a2f94364
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_i386.deb Size/MD5 checksum: 796992 5270bef04f1c2e924b813dffe6050d89 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_i386.deb Size/MD5 checksum: 1458826 b2f3cbaac0ffcce0bb8d7e656bf11b02
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_ia64.deb Size/MD5 checksum: 1217142 afeaf9bfc66ebb69767703bfb30bbd4c http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_ia64.deb Size/MD5 checksum: 2218472 6545e9b6f58a84c0daa76baa8a0db629
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_mipsel.deb Size/MD5 checksum: 946638 5323268be89e54c5c8eb7ae13f0eab14 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_mipsel.deb Size/MD5 checksum: 1721268 0b710c0bcc6ffefe29f683ab09d3cbe8
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_powerpc.deb Size/MD5 checksum: 1554798 eadd6236b778761086d436dd8db986e4 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_powerpc.deb Size/MD5 checksum: 849204 d22f5d59f03d6484e149d7536a25a517
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_s390.deb Size/MD5 checksum: 1401814 0e3f588c64e8fa9a102ebcae29c4d807 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_s390.deb Size/MD5 checksum: 767392 4b7c1a868f2f909c2dce25087da77817
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_sparc.deb Size/MD5 checksum: 1394680 8b17e2339e2a908a610271eb678495b1 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_sparc.deb Size/MD5 checksum: 763618 f3897333018702ee926e41ca5f58dc92
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1.dsc Size/MD5 checksum: 1266 faeebc4dfc74129ca708a6345bb483f7 http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02.orig.tar.gz Size/MD5 checksum: 674912 599dc4cc65a07ee868cf92a667a913d2 http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1.diff.gz Size/MD5 checksum: 42280 362f72e95494f51a19eeb898b9a527ac
Architecture independent packages:
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.02-1.4+lenny1_all.deb Size/MD5 checksum: 67664 b5f063bf32cbeaf1aaeec315dc8aff0a http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1_all.deb Size/MD5 checksum: 1268 f67780458dac3c38cd59bfde186f9a3b
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_alpha.deb Size/MD5 checksum: 1896344 f65f591413c25a23ea2aaccba2b5b634 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_alpha.deb Size/MD5 checksum: 1018434 cb679c93bbc428ea852bd4ef3103e42d
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_amd64.deb Size/MD5 checksum: 1709514 1e1277251a6dd0bb0a551997efd39175 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_amd64.deb Size/MD5 checksum: 921892 fb7de1db5e3885365c3ad74c3646ab57
arm architecture (ARM)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_arm.deb Size/MD5 checksum: 1667088 58ddefe40598d6fe4a5016145163ef45 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_arm.deb Size/MD5 checksum: 907908 881594298fe547cefa3d528c519d369f
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_armel.deb Size/MD5 checksum: 886242 51d55f7c4de41c5d4051f41fde9b7389 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_armel.deb Size/MD5 checksum: 1602392 bc996edfad6d1995cb4ef2f4c7760b51
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_hppa.deb Size/MD5 checksum: 1076286 fa3ac4a1001abf3e892bb1397b06ff17 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_hppa.deb Size/MD5 checksum: 1985520 e95263d094e2c8d6aa72ee1edb9105f3
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_i386.deb Size/MD5 checksum: 876656 441042932886fa29adae731338f6b5bd http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_i386.deb Size/MD5 checksum: 1611730 52516381da25dbb0c1145e2b7cdf692a
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_ia64.deb Size/MD5 checksum: 1380222 0ffaee560534c9d69df433340679c8fc http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_ia64.deb Size/MD5 checksum: 2519970 eb4f4e5c173557fa8ae713f123cbb193
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_mips.deb Size/MD5 checksum: 1894924 58b336b114ef5c8fb9fc6244411b4cf4 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_mips.deb Size/MD5 checksum: 1040834 ae8ed06ea2ed07e3a064c6bd28e80933
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_mipsel.deb Size/MD5 checksum: 1026954 eac8167230b8fa208cdbc5b196f0c624 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_mipsel.deb Size/MD5 checksum: 1872050 8f2e99ce5a102d099ba22543f246d5bd
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_powerpc.deb Size/MD5 checksum: 1788584 7d1466cc8770bd92f299c1cc772f64e7 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_powerpc.deb Size/MD5 checksum: 968838 7cc8568d6b74348300066e42b27f90c2
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_s390.deb Size/MD5 checksum: 871666 1dde93a4cc0a28b90f92c05f0d181079 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_s390.deb Size/MD5 checksum: 1598270 201ad07e4853843dce22f22daa41fd35
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_sparc.deb Size/MD5 checksum: 863662 446f2d8fe6483d3741648c4db1ff5b82 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_sparc.deb Size/MD5 checksum: 1586262 52861c00f406c35db8a6e6f3269cc37d
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
iD8DBQFKAJvfYrVLjBFATsMRAvL3AJ48hk1Vsp4ZvDGoQfwOunErKHxElQCfepN+ rFYyqIcPRzz8zBGVGObkTr8= =xhzW -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200904-0811", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.22" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.23" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.20" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.21" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.1.1" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.4" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.4" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.10-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.7" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "3.00" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.19" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.8" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.7" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-1" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.8" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.0" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92b" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.4" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.1" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.91" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.92" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.18" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "1.00a" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.4" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.93b" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "3.01" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.10" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-3" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.1" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.93a" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.01" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.1" }, { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.9" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92e" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.7" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "1.01" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.93" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.6" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5-2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.03" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.7" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.1" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.0" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.0" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.91a" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.00" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.1.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.14" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.17" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.16" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.90" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92a" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.4" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.15" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.6" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.5a" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.4" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-2" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.91b" }, { "model": "xpdfreader", "scope": "lte", "trust": 1.0, "vendor": "glyphandcog", "version": "3.02" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.80" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.8" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.93c" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.3" }, { "model": "poppler", "scope": "lte", "trust": 1.0, "vendor": "poppler", "version": "0.10.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.0" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.3" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.3" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.7" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.0" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "1.00" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.2.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.12" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.4" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92d" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.13" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.91" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.4" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.0" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.12" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.7a" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92c" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.91c" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.90" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.0" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.5" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.9-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.4" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.1" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.02" }, { "model": "cups", "scope": "lte", "trust": 0.8, "vendor": "cups", "version": "1.3.9" }, { "model": "poppler", "scope": "lt", "trust": 0.8, "vendor": "freedesktop", "version": "0.10.6" }, { "model": "xpdf", "scope": "lte", "trust": 0.8, "vendor": "glyph cog", "version": "3.02pl2" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "1.0 to 2.2.1" }, { "model": "ios for ipod touch", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "1.1 to 2.2.1" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.7 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.7 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.3.z (server)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel optional productivity applications", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "rhel optional productivity applications eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.3.z (server)" }, { "model": "infoframe documentskipper", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "infoframe imagingcore", "scope": null, "trust": 0.8, "vendor": "nec", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "CNNVD", "id": "CNNVD-200904-451" }, { "db": "NVD", "id": "CVE-2009-1179" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.02", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.10.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1179" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alin Rad Pop Will Dormann", "sources": [ { "db": "CNNVD", "id": "CNNVD-200904-451" } ], "trust": 0.6 }, "cve": "CVE-2009-1179", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2009-1179", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-38625", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1179", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200904-451", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-38625", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2009-1179", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38625" }, { "db": "VULMON", "id": "CVE-2009-1179" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "CNNVD", "id": "CNNVD-200904-451" }, { "db": "NVD", "id": "CVE-2009-1179" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. Xpdf is an open source viewer for Portable Document Format (PDF) files. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2011:175\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : poppler\n Date : November 15, 2011\n Affected: Enterprise Server 5.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple security vulnerabilities has been discovered and corrected\n in poppler:\n \n An out-of-bounds reading flaw in the JBIG2 decoder allows remote\n attackers to cause a denial of service (crash) via a crafted PDF file\n (CVE-2009-0799). NOTE: some of these details are obtained\n from third party information. NOTE: this issue reportedly exists\n because of an incomplete fix for CVE-2009-1188 (CVE-2009-3603). NOTE: this may overlap CVE-2009-0791\n (CVE-2009-3605). NOTE:\n some of these details are obtained from third party information\n (CVE-2009-3607). \n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3607\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3938\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n 783eaf3485f688288f070f1a9f911c4d mes5/i586/libpoppler3-0.8.7-2.5mdvmes5.2.i586.rpm\n bd06380ed4b45d450389d1770276dccc mes5/i586/libpoppler-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n e1945537640307b76bcad253ebb73854 mes5/i586/libpoppler-glib3-0.8.7-2.5mdvmes5.2.i586.rpm\n ff93afd4e687dfb8062360f7f7bfd347 mes5/i586/libpoppler-glib-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n 7f7c3ea25304806c37306ed4f27335e8 mes5/i586/libpoppler-qt2-0.8.7-2.5mdvmes5.2.i586.rpm\n ef9780095457b8efb52e961720c58052 mes5/i586/libpoppler-qt4-3-0.8.7-2.5mdvmes5.2.i586.rpm\n d9080de0f92bb36a34ad010fe2ad2a4c mes5/i586/libpoppler-qt4-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n 3d9d5d68cfdb63ff2668040fb0fd0e93 mes5/i586/libpoppler-qt-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n ff2f445d1e3942039c5f9b326c64b5e3 mes5/i586/poppler-0.8.7-2.5mdvmes5.2.i586.rpm \n 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n e534d6c09ebffd8e9a4f85cb35e15947 mes5/x86_64/lib64poppler3-0.8.7-2.5mdvmes5.2.x86_64.rpm\n d71984d177742a10af4168adae141357 mes5/x86_64/lib64poppler-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 709c2fb028305c6038da922d4385a44b mes5/x86_64/lib64poppler-glib3-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 46bf6bf33ab672b333d52078b37e3bf0 mes5/x86_64/lib64poppler-glib-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n bed66c55ec459b0a845ea4f0adf69c6f mes5/x86_64/lib64poppler-qt2-0.8.7-2.5mdvmes5.2.x86_64.rpm\n bfdb0391cff52b910302f6c272223393 mes5/x86_64/lib64poppler-qt4-3-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 6b0ec4b64459cdf517499703ebd21532 mes5/x86_64/lib64poppler-qt4-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 3f7f2f03348fa025df99564e5cf15665 mes5/x86_64/lib64poppler-qt-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 01bf66ad02b533cf4b6141058df40b62 mes5/x86_64/poppler-0.8.7-2.5mdvmes5.2.x86_64.rpm \n 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFOwmCOmqjQ0CJFipgRAkA2AJ4idaGL0tc4rVBtwwiVbl27Em6xZwCgrJjl\nar8t2URRRlYmyIxMC/5cgAM=\n=5FhG\n-----END PGP SIGNATURE-----\n. \n \n Additionally the kdegraphics package was rebuild to make\n kdegraphics-kpdf link correctly to the new poppler libraries and are\n also provided. (CVE-2009-1183)\n \n Two integer overflow flaws were found in the CUPS pdftops filter. (CVE-2009-3608, CVE-2009-3609)\n \n This update corrects the problems. \n\n Update:\n\n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201310-03\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Poppler: Multiple vulnerabilities\n Date: October 06, 2013\n Bugs: #263028, #290430, #290464, #308017, #338878, #352581,\n #459866, #480366\n ID: 201310-03\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Poppler, some of which may\nallow execution of arbitrary code. \n\nBackground\n==========\n\nPoppler is a cross-platform PDF rendering library originally based on\nXpdf. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-text/poppler \u003c 0.22.2-r1 \u003e= 0.22.2-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Poppler. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Poppler users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-text/poppler-0.22.2-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-0146\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0146\n[ 2 ] CVE-2009-0147\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0147\n[ 3 ] CVE-2009-0165\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0165\n[ 4 ] CVE-2009-0166\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0166\n[ 5 ] CVE-2009-0195\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0195\n[ 6 ] CVE-2009-0799\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0799\n[ 7 ] CVE-2009-0800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0800\n[ 8 ] CVE-2009-1179\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1179\n[ 9 ] CVE-2009-1180\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1180\n[ 10 ] CVE-2009-1181\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1181\n[ 11 ] CVE-2009-1182\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1182\n[ 12 ] CVE-2009-1183\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1183\n[ 13 ] CVE-2009-1187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1187\n[ 14 ] CVE-2009-1188\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1188\n[ 15 ] CVE-2009-3603\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3603\n[ 16 ] CVE-2009-3604\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3604\n[ 17 ] CVE-2009-3605\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3605\n[ 18 ] CVE-2009-3606\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3606\n[ 19 ] CVE-2009-3607\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3607\n[ 20 ] CVE-2009-3608\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3608\n[ 21 ] CVE-2009-3609\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3609\n[ 22 ] CVE-2009-3938\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3938\n[ 23 ] CVE-2010-3702\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702\n[ 24 ] CVE-2010-3703\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3703\n[ 25 ] CVE-2010-3704\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704\n[ 26 ] CVE-2010-4653\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4653\n[ 27 ] CVE-2010-4654\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4654\n[ 28 ] CVE-2012-2142\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2142\n[ 29 ] CVE-2013-1788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1788\n[ 30 ] CVE-2013-1789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1789\n[ 31 ] CVE-2013-1790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1790\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201310-03.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\nFor the old stable distribution (etch), these problems have been fixed in version\n3.01-9.1+etch6. \n\nFor the stable distribution (lenny), these problems have been fixed in version\n3.02-1.4+lenny1. \n\nFor the unstable distribution (sid), these problems will be fixed in a\nforthcoming version. \n\nWe recommend that you upgrade your xpdf packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (oldstable)\n- ------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6.dsc\n Size/MD5 checksum: 974 9c04059981f8b036d7e6e39c7f0aeb21\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6.diff.gz\n Size/MD5 checksum: 46835 c69a67b9ff487403e7c3ff819c6ff734\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz\n Size/MD5 checksum: 599778 e004c69c7dddef165d768b1362b44268\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9.1+etch6_all.deb\n Size/MD5 checksum: 62834 dd8f37161c3b2430cb1cd65c911e9f86\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6_all.deb\n Size/MD5 checksum: 1278 d6da8e00b02ab3f17ec44b90fff6bb30\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_alpha.deb\n Size/MD5 checksum: 920352 83b7d74d9ebae9b26da91de7c91d3502\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_alpha.deb\n Size/MD5 checksum: 1687294 9862913548fff9bfda37a6fe075df5b0\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_amd64.deb\n Size/MD5 checksum: 809202 171520d7642019943bfe7166876f5da5\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_amd64.deb\n Size/MD5 checksum: 1493308 9575f135e9ec312f9e6d7d2517dd8f5b\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_arm.deb\n Size/MD5 checksum: 803714 6db06ffcba7f6d7576ed356e7989557d\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_arm.deb\n Size/MD5 checksum: 1468616 9afde01dda379acd4e7edfbccc7c7b2d\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_hppa.deb\n Size/MD5 checksum: 1773794 c9012a9d3919ec40dcea1264ac27a6fe\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_hppa.deb\n Size/MD5 checksum: 963060 565daaf6f15ff7593d560ef7a2f94364\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_i386.deb\n Size/MD5 checksum: 796992 5270bef04f1c2e924b813dffe6050d89\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_i386.deb\n Size/MD5 checksum: 1458826 b2f3cbaac0ffcce0bb8d7e656bf11b02\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_ia64.deb\n Size/MD5 checksum: 1217142 afeaf9bfc66ebb69767703bfb30bbd4c\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_ia64.deb\n Size/MD5 checksum: 2218472 6545e9b6f58a84c0daa76baa8a0db629\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_mipsel.deb\n Size/MD5 checksum: 946638 5323268be89e54c5c8eb7ae13f0eab14\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_mipsel.deb\n Size/MD5 checksum: 1721268 0b710c0bcc6ffefe29f683ab09d3cbe8\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_powerpc.deb\n Size/MD5 checksum: 1554798 eadd6236b778761086d436dd8db986e4\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_powerpc.deb\n Size/MD5 checksum: 849204 d22f5d59f03d6484e149d7536a25a517\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_s390.deb\n Size/MD5 checksum: 1401814 0e3f588c64e8fa9a102ebcae29c4d807\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_s390.deb\n Size/MD5 checksum: 767392 4b7c1a868f2f909c2dce25087da77817\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_sparc.deb\n Size/MD5 checksum: 1394680 8b17e2339e2a908a610271eb678495b1\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_sparc.deb\n Size/MD5 checksum: 763618 f3897333018702ee926e41ca5f58dc92\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1.dsc\n Size/MD5 checksum: 1266 faeebc4dfc74129ca708a6345bb483f7\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02.orig.tar.gz\n Size/MD5 checksum: 674912 599dc4cc65a07ee868cf92a667a913d2\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1.diff.gz\n Size/MD5 checksum: 42280 362f72e95494f51a19eeb898b9a527ac\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.02-1.4+lenny1_all.deb\n Size/MD5 checksum: 67664 b5f063bf32cbeaf1aaeec315dc8aff0a\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1_all.deb\n Size/MD5 checksum: 1268 f67780458dac3c38cd59bfde186f9a3b\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_alpha.deb\n Size/MD5 checksum: 1896344 f65f591413c25a23ea2aaccba2b5b634\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_alpha.deb\n Size/MD5 checksum: 1018434 cb679c93bbc428ea852bd4ef3103e42d\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_amd64.deb\n Size/MD5 checksum: 1709514 1e1277251a6dd0bb0a551997efd39175\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_amd64.deb\n Size/MD5 checksum: 921892 fb7de1db5e3885365c3ad74c3646ab57\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_arm.deb\n Size/MD5 checksum: 1667088 58ddefe40598d6fe4a5016145163ef45\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_arm.deb\n Size/MD5 checksum: 907908 881594298fe547cefa3d528c519d369f\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_armel.deb\n Size/MD5 checksum: 886242 51d55f7c4de41c5d4051f41fde9b7389\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_armel.deb\n Size/MD5 checksum: 1602392 bc996edfad6d1995cb4ef2f4c7760b51\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_hppa.deb\n Size/MD5 checksum: 1076286 fa3ac4a1001abf3e892bb1397b06ff17\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_hppa.deb\n Size/MD5 checksum: 1985520 e95263d094e2c8d6aa72ee1edb9105f3\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_i386.deb\n Size/MD5 checksum: 876656 441042932886fa29adae731338f6b5bd\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_i386.deb\n Size/MD5 checksum: 1611730 52516381da25dbb0c1145e2b7cdf692a\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_ia64.deb\n Size/MD5 checksum: 1380222 0ffaee560534c9d69df433340679c8fc\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_ia64.deb\n Size/MD5 checksum: 2519970 eb4f4e5c173557fa8ae713f123cbb193\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_mips.deb\n Size/MD5 checksum: 1894924 58b336b114ef5c8fb9fc6244411b4cf4\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_mips.deb\n Size/MD5 checksum: 1040834 ae8ed06ea2ed07e3a064c6bd28e80933\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_mipsel.deb\n Size/MD5 checksum: 1026954 eac8167230b8fa208cdbc5b196f0c624\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_mipsel.deb\n Size/MD5 checksum: 1872050 8f2e99ce5a102d099ba22543f246d5bd\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_powerpc.deb\n Size/MD5 checksum: 1788584 7d1466cc8770bd92f299c1cc772f64e7\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_powerpc.deb\n Size/MD5 checksum: 968838 7cc8568d6b74348300066e42b27f90c2\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_s390.deb\n Size/MD5 checksum: 871666 1dde93a4cc0a28b90f92c05f0d181079\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_s390.deb\n Size/MD5 checksum: 1598270 201ad07e4853843dce22f22daa41fd35\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_sparc.deb\n Size/MD5 checksum: 863662 446f2d8fe6483d3741648c4db1ff5b82\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_sparc.deb\n Size/MD5 checksum: 1586262 52861c00f406c35db8a6e6f3269cc37d\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFKAJvfYrVLjBFATsMRAvL3AJ48hk1Vsp4ZvDGoQfwOunErKHxElQCfepN+\nrFYyqIcPRzz8zBGVGObkTr8=\n=xhzW\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2009-1179" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "VULHUB", "id": "VHN-38625" }, { "db": "VULMON", "id": "CVE-2009-1179" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "89072" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "123523" }, { "db": "PACKETSTORM", "id": "77279" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1179", "trust": 3.3 }, { "db": "VUPEN", "id": "ADV-2009-1077", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2009-1076", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2009-1066", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2009-1065", "trust": 2.6 }, { "db": "SECUNIA", "id": "34481", "trust": 2.6 }, { "db": "SECUNIA", "id": "35064", "trust": 2.6 }, { "db": "SECUNIA", "id": "34746", "trust": 2.6 }, { "db": "SECUNIA", "id": "34291", "trust": 2.6 }, { "db": "SECUNIA", "id": "34756", "trust": 2.6 }, { "db": "SECUNIA", "id": "34963", "trust": 2.6 }, { "db": "SECUNIA", "id": "34755", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#196617", "trust": 2.6 }, { "db": "SECTRACK", "id": "1022073", "trust": 2.6 }, { "db": "BID", "id": "34568", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2009-1522", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-1621", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1040", "trust": 1.8 }, { "db": "SECUNIA", "id": "35618", "trust": 1.8 }, { "db": "SECUNIA", "id": "34852", "trust": 1.8 }, { "db": "SECUNIA", "id": "35065", "trust": 1.8 }, { "db": "SECUNIA", "id": "34959", "trust": 1.8 }, { "db": "SECUNIA", "id": "35685", "trust": 1.8 }, { "db": "SECUNIA", "id": "35379", "trust": 1.8 }, { "db": "SECUNIA", "id": "34991", "trust": 1.8 }, { "db": "SECUNIA", "id": "35037", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2009-001263", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200904-451", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-38625", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2009-1179", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "107023", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "89072", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82088", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "77313", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123523", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "77279", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38625" }, { "db": "VULMON", "id": "CVE-2009-1179" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "89072" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "123523" }, { "db": "PACKETSTORM", "id": "77279" }, { "db": "CNNVD", "id": "CNNVD-200904-451" }, { "db": "NVD", "id": "CVE-2009-1179" } ] }, "id": "VAR-200904-0811", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38625" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:29:26.736000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT3613", "trust": 0.8, "url": "http://support.apple.com/kb/ht3613" }, { "title": "HT3639", "trust": 0.8, "url": "http://support.apple.com/kb/ht3639" }, { "title": "HT3613", "trust": 0.8, "url": "http://support.apple.com/kb/ht3613?viewlocale=ja_jp" }, { "title": "HT3639", "trust": 0.8, "url": "http://support.apple.com/kb/ht3639?viewlocale=ja_jp" }, { "title": "tetex-3.0-33.8.5.0.1.AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1040" }, { "title": "poppler-0.5.4-4.4.9.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=437" }, { "title": "kdegraphics-3.5.5-3.5AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=766" }, { "title": "cups-1.3.7-8.4.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=428" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.cups.org/" }, { "title": "2059", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2059" }, { "title": "NV10-003", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv10-003.html" }, { "title": "Poppler 0.11 Releases", "trust": 0.8, "url": "http://poppler.freedesktop.org/releases.html" }, { "title": "RHSA-2009:0429", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0429.html" }, { "title": "RHSA-2009:0430", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0430.html" }, { "title": "RHSA-2009:0431", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0431.html" }, { "title": "RHSA-2010:0399", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0399.html" }, { "title": "RHSA-2009:0458", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0458.html" }, { "title": "RHSA-2010:0400", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0400.html" }, { "title": "RHSA-2009:0480", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0480.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.foolabs.com/xpdf/" }, { "title": "RHSA-2009:0458", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0458j.html" }, { "title": "RHSA-2009:0480", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0480j.html" }, { "title": "RHSA-2009:0429", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0429j.html" }, { "title": "RHSA-2009:0430", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0430j.html" }, { "title": "RHSA-2009:0431", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0431j.html" }, { "title": "Debian CVElist Bug Report Logs: cupsys: CVE-2009-0791 integer overflow vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=22c7db924de15c5764c0ff045606eb1e" }, { "title": "Red Hat: Important: xpdf security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20090430 - security advisory" }, { "title": "Red Hat: Important: kdegraphics security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20090431 - security advisory" }, { "title": "Red Hat: Important: gpdf security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20090458 - security advisory" }, { "title": "Red Hat: Important: cups security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20090429 - security advisory" }, { "title": "Red Hat: Important: poppler security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20090480 - security advisory" }, { "title": "Ubuntu Security Notice: poppler vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-759-1" }, { "title": "Ubuntu Security Notice: koffice vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-973-1" }, { "title": "Debian CVElist Bug Report Logs: xpdf: multiple vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=773868e24bff06cb90f9c91803114d93" }, { "title": "Debian Security Advisories: DSA-1790-1 xpdf -- multiple vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=6375d8b8a733e9a6329048ef00e50271" }, { "title": "Debian CVElist Bug Report Logs: poppler: multiple vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1ea2bd34c90a7e17e7b2d6fe49c98e66" }, { "title": "CVE-T4PDF\nTable of contents\nList of CVEs\nList of Techniques", "trust": 0.1, "url": "https://github.com/0xcybery/cve-t4pdf " } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1179" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38625" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "NVD", "id": "CVE-2009-1179" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "http://www.securityfocus.com/bid/34568" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/196617" }, { "trust": 2.6, "url": "http://www.securitytracker.com/id?1022073" }, { "trust": 2.6, "url": "http://secunia.com/advisories/34291" }, { "trust": 2.6, "url": "http://secunia.com/advisories/34481" }, { "trust": 2.6, "url": "http://secunia.com/advisories/34746" }, { "trust": 2.6, "url": "http://secunia.com/advisories/34755" }, { "trust": 2.6, "url": "http://secunia.com/advisories/34756" }, { "trust": 2.6, "url": "http://secunia.com/advisories/34963" }, { "trust": 2.6, "url": "http://secunia.com/advisories/35064" }, { "trust": 2.6, "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "trust": 2.6, "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "trust": 2.6, "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "trust": 2.6, "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "trust": 2.4, "url": "http://www.debian.org/security/2009/dsa-1790" }, { "trust": 2.4, "url": "http://www.debian.org/security/2009/dsa-1793" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34852" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34959" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34991" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35037" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35065" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35379" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35618" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35685" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/1522" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00005.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-july/msg00567.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01277.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01291.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:101" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:087" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:175" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-0429.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-0430.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-0431.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2009-0458.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-0480.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "trust": 1.8, "url": "http://poppler.freedesktop.org/releases.html" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3613" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11892" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1179" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu196617/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1179" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1180" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1179" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1182" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0799" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0800" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1181" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1183" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0166" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0147" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0146" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0480" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0431" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2010:0399" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2009-1179" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2010:0400" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0458" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0430" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0429" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1181" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3609" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0800" }, { "trust": 0.4, "url": "http://www.mandriva.com/security/" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0799" }, { "trust": 0.4, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1180" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1183" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1182" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3608" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0195" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0165" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1188" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3609" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3604" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3606" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3608" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3603" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0195" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3607" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3938" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3603" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3606" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1188" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3604" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3605" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1187" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0163" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0791" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0791" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0163" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0949" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0949" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2009\u0026amp;m=slackware-security.578477" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/189.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=535488" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/759-1/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3605" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3938" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3607" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1187" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1196" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1196" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.9-3+lenny1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0165" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1183" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1187" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1180" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0165" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3606" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3608" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4653" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3609" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3702" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3702" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0166" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3604" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3603" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2142" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1789" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3703" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1181" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3607" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1179" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1188" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3938" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1788" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201310-03.xml" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3704" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3704" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3605" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4654" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0146" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4654" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0799" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2142" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3703" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4653" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0147" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.02-1.4+lenny1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.02-1.4+lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9.1+etch6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.02-1.4+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch6.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.02-1.4+lenny1_powerpc.deb" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38625" }, { "db": "VULMON", "id": "CVE-2009-1179" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "89072" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "123523" }, { "db": "PACKETSTORM", "id": "77279" }, { "db": "CNNVD", "id": "CNNVD-200904-451" }, { "db": "NVD", "id": "CVE-2009-1179" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38625" }, { "db": "VULMON", "id": "CVE-2009-1179" }, { "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "89072" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "123523" }, { "db": "PACKETSTORM", "id": "77279" }, { "db": "CNNVD", "id": "CNNVD-200904-451" }, { "db": "NVD", "id": "CVE-2009-1179" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-23T00:00:00", "db": "VULHUB", "id": "VHN-38625" }, { "date": "2009-04-23T00:00:00", "db": "VULMON", "id": "CVE-2009-1179" }, { "date": "2009-05-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "date": "2011-11-16T04:33:45", "db": "PACKETSTORM", "id": "107023" }, { "date": "2010-04-30T00:07:35", "db": "PACKETSTORM", "id": "89072" }, { "date": "2009-10-21T03:01:09", "db": "PACKETSTORM", "id": "82088" }, { "date": "2009-05-07T03:53:50", "db": "PACKETSTORM", "id": "77313" }, { "date": "2009-12-08T01:31:40", "db": "PACKETSTORM", "id": "83554" }, { "date": "2013-10-07T22:31:57", "db": "PACKETSTORM", "id": "123523" }, { "date": "2009-05-05T22:51:02", "db": "PACKETSTORM", "id": "77279" }, { "date": "2009-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-200904-451" }, { "date": "2009-04-23T17:30:01.750000", "db": "NVD", "id": "CVE-2009-1179" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-38625" }, { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2009-1179" }, { "date": "2010-05-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001263" }, { "date": "2023-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200904-451" }, { "date": "2023-02-13T02:19:49.713000", "db": "NVD", "id": "CVE-2009-1179" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "107023" }, { "db": "CNNVD", "id": "CNNVD-200904-451" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "JBIG2 Decoder integer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001263" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200904-451" } ], "trust": 0.6 } }
gsd-2009-1179
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-1179", "description": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "id": "GSD-2009-1179", "references": [ "https://www.suse.com/security/cve/CVE-2009-1179.html", "https://www.debian.org/security/2009/dsa-1793", "https://www.debian.org/security/2009/dsa-1790", "https://access.redhat.com/errata/RHSA-2010:0400", "https://access.redhat.com/errata/RHSA-2010:0399", "https://access.redhat.com/errata/RHSA-2009:0480", "https://access.redhat.com/errata/RHSA-2009:0458", "https://access.redhat.com/errata/RHSA-2009:0431", "https://access.redhat.com/errata/RHSA-2009:0430", "https://access.redhat.com/errata/RHSA-2009:0429", "https://linux.oracle.com/cve/CVE-2009-1179.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1179" ], "details": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "id": "GSD-2009-1179", "modified": "2023-12-13T01:19:47.566950Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "http://secunia.com/advisories/35685", "refsource": "MISC", "url": "http://secunia.com/advisories/35685" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "http://secunia.com/advisories/35065", "refsource": "MISC", "url": "http://secunia.com/advisories/35065" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "http://poppler.freedesktop.org/releases.html", "refsource": "MISC", "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2009-0458.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "http://secunia.com/advisories/34291", "refsource": "MISC", "url": "http://secunia.com/advisories/34291" }, { "name": "http://secunia.com/advisories/34481", "refsource": "MISC", "url": "http://secunia.com/advisories/34481" }, { "name": "http://secunia.com/advisories/34746", "refsource": "MISC", "url": "http://secunia.com/advisories/34746" }, { "name": "http://secunia.com/advisories/34755", "refsource": "MISC", "url": "http://secunia.com/advisories/34755" }, { "name": "http://secunia.com/advisories/34756", "refsource": "MISC", "url": "http://secunia.com/advisories/34756" }, { "name": "http://secunia.com/advisories/34852", "refsource": "MISC", "url": "http://secunia.com/advisories/34852" }, { "name": "http://secunia.com/advisories/34959", "refsource": "MISC", "url": "http://secunia.com/advisories/34959" }, { "name": "http://secunia.com/advisories/34963", "refsource": "MISC", "url": "http://secunia.com/advisories/34963" }, { "name": "http://secunia.com/advisories/34991", "refsource": "MISC", "url": "http://secunia.com/advisories/34991" }, { "name": "http://secunia.com/advisories/35037", "refsource": "MISC", "url": "http://secunia.com/advisories/35037" }, { "name": "http://secunia.com/advisories/35064", "refsource": "MISC", "url": "http://secunia.com/advisories/35064" }, { "name": "http://secunia.com/advisories/35618", "refsource": "MISC", "url": "http://secunia.com/advisories/35618" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "http://www.debian.org/security/2009/dsa-1790", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "http://www.debian.org/security/2009/dsa-1793", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "http://www.kb.cert.org/vuls/id/196617", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0429.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0430.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0431.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0480.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "name": "http://www.securityfocus.com/bid/34568", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/34568" }, { "name": "http://www.vupen.com/english/advisories/2009/1065", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "http://www.vupen.com/english/advisories/2009/1066", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "http://www.vupen.com/english/advisories/2009/1076", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "http://www.vupen.com/english/advisories/2009/1077", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "http://www.vupen.com/english/advisories/2010/1040", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "http://www.securitytracker.com/id?1022073", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022073" }, { "name": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" }, { "name": "http://secunia.com/advisories/35379", "refsource": "MISC", "url": "http://secunia.com/advisories/35379" }, { "name": "http://support.apple.com/kb/HT3613", "refsource": "MISC", "url": "http://support.apple.com/kb/HT3613" }, { "name": "http://support.apple.com/kb/HT3639", "refsource": "MISC", "url": "http://support.apple.com/kb/HT3639" }, { "name": "http://www.vupen.com/english/advisories/2009/1522", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1522" }, { "name": "http://www.vupen.com/english/advisories/2009/1621", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=495889", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.02", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.10.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1179" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=495889", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "name": "RHSA-2009:0430", "refsource": "REDHAT", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "34755", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34755" }, { "name": "ADV-2009-1066", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "34852", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34852" }, { "name": "34746", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34746" }, { "name": "ADV-2009-1076", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "34481", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34481" }, { "name": "SUSE-SA:2009:024", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "ADV-2009-1065", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "http://poppler.freedesktop.org/releases.html", "refsource": "CONFIRM", "tags": [], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "RHSA-2009:0431", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "RHSA-2009:0429", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "34291", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34291" }, { "name": "1022073", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1022073" }, { "name": "34568", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "ADV-2009-1077", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "34756", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34756" }, { "name": "VU#196617", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "MDVSA-2009:101", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "DSA-1790", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "34959", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34959" }, { "name": "RHSA-2009:0458", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "34963", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34963" }, { "name": "35037", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35037" }, { "name": "SSA:2009-129-01", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "SUSE-SR:2009:010", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "35065", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35065" }, { "name": "RHSA-2009:0480", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "name": "DSA-1793", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "34991", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34991" }, { "name": "35064", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35064" }, { "name": "APPLE-SA-2009-06-08-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" }, { "name": "35379", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35379" }, { "name": "ADV-2009-1522", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1522" }, { "name": "http://support.apple.com/kb/HT3613", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT3613" }, { "name": "ADV-2009-1621", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "http://support.apple.com/kb/HT3639", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT3639" }, { "name": "APPLE-SA-2009-06-17-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "SUSE-SR:2009:012", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "35618", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35618" }, { "name": "FEDORA-2009-6982", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "FEDORA-2009-6973", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "35685", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35685" }, { "name": "FEDORA-2009-6972", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "ADV-2010-1040", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "MDVSA-2010:087", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "MDVSA-2011:175", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "oval:org.mitre.oval:def:11892", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-04-23T17:30Z" } } }
ghsa-p2p8-hc72-rjjm
Vulnerability from github
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.
{ "affected": [], "aliases": [ "CVE-2009-1179" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-04-23T17:30:00Z", "severity": "MODERATE" }, "details": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "id": "GHSA-p2p8-hc72-rjjm", "modified": "2022-05-02T03:22:29Z", "published": "2022-05-02T03:22:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0429" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0430" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0431" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0458" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0480" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0399" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0400" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11892" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "type": "WEB", "url": "http://poppler.freedesktop.org/releases.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/34291" }, { "type": "WEB", "url": "http://secunia.com/advisories/34481" }, { "type": "WEB", "url": "http://secunia.com/advisories/34746" }, { "type": "WEB", "url": "http://secunia.com/advisories/34755" }, { "type": "WEB", "url": "http://secunia.com/advisories/34756" }, { "type": "WEB", "url": "http://secunia.com/advisories/34852" }, { "type": "WEB", "url": "http://secunia.com/advisories/34959" }, { "type": "WEB", "url": "http://secunia.com/advisories/34963" }, { "type": "WEB", "url": "http://secunia.com/advisories/34991" }, { "type": "WEB", "url": "http://secunia.com/advisories/35037" }, { "type": "WEB", "url": "http://secunia.com/advisories/35064" }, { "type": "WEB", "url": "http://secunia.com/advisories/35065" }, { "type": "WEB", "url": "http://secunia.com/advisories/35379" }, { "type": "WEB", "url": "http://secunia.com/advisories/35618" }, { "type": "WEB", "url": "http://secunia.com/advisories/35685" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT3613" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT3639" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1790" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1793" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/196617" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/34568" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022073" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1522" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1040" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.