Action not permitted
Modal body text goes here.
cve-2009-0800
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1793", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "34963", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34963" }, { "name": "DSA-1790", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "35037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35037" }, { "name": "ADV-2009-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "35064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35064" }, { "name": "ADV-2009-1066", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "34481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34481" }, { "name": "SSA:2009-129-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "RHSA-2009:0431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "ADV-2009-1065", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "RHSA-2009:0430", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "FEDORA-2009-6972", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "35618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35618" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "name": "35065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35065" }, { "name": "RHSA-2009:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "34568", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "VU#196617", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "SUSE-SA:2009:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "RHSA-2009:0458", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "FEDORA-2009-6982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "34991", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34991" }, { "name": "MDVSA-2009:101", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "SUSE-SR:2009:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35685" }, { "name": "ADV-2009-1076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "34756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34756" }, { "name": "34291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34291" }, { "name": "34755", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34755" }, { "name": "34852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34852" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "FEDORA-2009-6973", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "34959", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34959" }, { "name": "oval:org.mitre.oval:def:11323", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323" }, { "name": "34746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34746" }, { "name": "RHSA-2009:0429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "1022073", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022073" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1793", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "34963", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34963" }, { "name": "DSA-1790", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "35037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35037" }, { "name": "ADV-2009-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "35064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35064" }, { "name": "ADV-2009-1066", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "34481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34481" }, { "name": "SSA:2009-129-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "RHSA-2009:0431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "ADV-2009-1065", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "RHSA-2009:0430", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "FEDORA-2009-6972", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "35618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35618" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "name": "35065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35065" }, { "name": "RHSA-2009:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "34568", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "MDVSA-2011:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "VU#196617", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "ADV-2010-1040", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "SUSE-SA:2009:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "RHSA-2009:0458", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "FEDORA-2009-6982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "34991", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34991" }, { "name": "MDVSA-2009:101", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "MDVSA-2010:087", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "SUSE-SR:2009:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35685" }, { "name": "ADV-2009-1076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "34756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34756" }, { "name": "34291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34291" }, { "name": "34755", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34755" }, { "name": "34852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34852" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "FEDORA-2009-6973", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "34959", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34959" }, { "name": "oval:org.mitre.oval:def:11323", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323" }, { "name": "34746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34746" }, { "name": "RHSA-2009:0429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "1022073", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022073" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0800", "datePublished": "2009-04-23T17:00:00", "dateReserved": "2009-03-04T00:00:00", "dateUpdated": "2024-08-07T04:48:52.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-0800\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-04-23T17:30:01.717\",\"lastModified\":\"2023-02-13T02:19:49.303\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple \\\"input validation flaws\\\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples \\\"Input validation flaws\\\" en el decodificador JBIG2 en Xpdf versi\u00f3n 3.02 PL2 y anteriores, CUPS versi\u00f3n 1.3.9 y anteriores, Poppler versi\u00f3n anterior a 0.10.6, y otros productos permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un archivo PDF creado\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8ABE533-8FC1-45E6-B574-A4CC7571EF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B02805E-7BD0-4563-82C8-6FFB982D4913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"852F526D-F388-4FF0-BDD9-DF7635DB46D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"478D53EA-CC8C-4ECB-8410-0910505AD819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C84FB90-FF1C-4502-B2D2-390438DD422F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13341DAE-D16D-41A7-BF17-FEC802997B15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E30BAEA-231C-4A82-B014-9EE3D1E81545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1DE5A5-6448-43F6-A612-56998D16E6B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F84699-D4CF-4FD1-A959-53E316559EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D820DFD5-0EF9-4C9A-B281-D553A4F63141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2EFC7E4-E513-42DB-BDA5-8D1E497971DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA5CDDC-BFDE-4C5E-920F-5DA1B3C51B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CF839D-D034-4D47-977F-7E27B36EF04F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3B3E8A4-14FE-42DA-B82E-839B092B5302\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.02\",\"matchCriteriaId\":\"32628280-E2DB-45E0-AB8A-CFC90419A182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEF5EC54-9145-4B51-8241-C9343160BF80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D33C2C1D-C1C1-4B1D-BDC8-6480CE8EC24B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1344DF7-9917-4DB0-9256-9E8131C55B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"309F0CF2-4AF7-4F46-91EA-39BA07BAF312\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36FA872B-74B8-48E4-9D5C-5ACA6FCB8026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20311EDE-0E34-432A-AE41-F61EA68F134A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FEF460-3569-4294-ABA4-D7C251D67071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB41E8C2-BBCC-48CB-805B-23411D39E936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16670F8A-E70B-4CDF-8C61-414D86E20C84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69483A91-53DB-4736-908F-7B14EFB40888\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B3E7962-0A95-4E7B-A983-683B02350B93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1120B3-3372-417B-BCA0-FD515638FBFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7397645-3225-4980-8465-28F93322B58B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1672587F-ED28-4A8A-A6C1-AD1D6B5DF9F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5A45EAF-B511-4360-A201-D588E7EEB39D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D14637F7-DC99-4AC4-854C-DBA0B4C6BE54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE03979-D564-4ABD-BEBD-E86E7C1BAF9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D08CFD-BEE1-4DEE-926D-F4291F88224D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D244903F-5407-4C35-AE2C-1A05D3C227D4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.10.5\",\"matchCriteriaId\":\"E0299F4A-A027-430C-9A53-AFEF9022960C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23EBF88-10DE-4EA6-9F0E-F33C88541F65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F75CFD-3523-4017-992C-4FA6406D49F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB116A19-6436-40BE-B5C6-32C22D888B9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4C1429-593B-47B6-AC84-832F2296FAB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18240BA6-3390-4925-AC25-DA4C42397CF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3090A142-2240-4A8D-A122-C037931A277C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD63240-4599-4212-8AF2-7C4089CA9D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C7EE965-EE3F-4B17-AF38-FA3AA0B11164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BE488E5-B3D9-4723-ABBA-A8753EC2DA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1259C59E-517F-40BE-8BA6-01AB76257C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"576152B4-9ACD-4C4E-B423-4A5EF44332D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"322F9E62-6A74-4805-8F6B-9C61739B2D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F51C453F-6A87-49FB-83F6-22316F28161F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75F532F0-6653-4275-A85A-BD9A9A611E96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CC7300E-0CBE-47FD-A241-B4B4F0164EBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"255102DA-A2C0-4795-9539-B4CBD587554A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349B06F1-772A-4A12-A7B9-EA220ED96D2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B779800A-FF4B-47DD-B56F-77D10D6A335C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0213390-08FA-4E04-835B-8BE0FC61B464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B304657-740A-4F8D-99CD-22E283FEE6F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"178680C2-DB1B-4250-9B6E-6ADABA60DE44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCA9036F-92DA-45C2-9FBC-DE03444D34F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6855B98-DAA2-4850-A765-2F4D6D93A424\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4743EC55-B61D-4C1A-9ED7-060268F2DB27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CD4454E-3D2B-4582-B5E5-0317A6417654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96402B67-A7A8-44E3-914E-A10A69FAD735\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C608C8-F382-4D6B-A638-98763C1CBB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F0F4E0-91B7-4B1F-BFA9-829101A7F90A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22287102-80B1-4E1F-85E4-488B020A51E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF3030D6-DE07-418B-AB40-87C85FCA3C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3583D56-F653-457A-B1F8-25842A15CB82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EEA5DBB-5A80-439E-A135-77CB40772916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4A5C43B-3978-4D0A-8166-A99622106781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A940AF2-A7CA-408F-86E2-797C7BA8A6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B2CD8A0-2DBA-4AC9-A97D-D4DAEB6C7A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA56CB7C-E7B3-4F0B-8BEB-F133FAF0D6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6323ED7A-6FE8-4885-B743-3E2F82ECA08B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90D3345C-2D35-413C-B6F9-C308BC7C2AA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26216EEC-26B7-41C8-ADFB-64D2EA8DAA8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9D3618D-A183-4B09-9CA2-8D622C3486DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A88294D9-563E-4AB3-9FE6-971F43B052B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A39F672-B238-4B21-A48E-5121771949F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58A5D199-E952-44B5-B5E5-170040FA813E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349B4B75-32E2-49FB-9606-8B057AFA2E3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55A8D058-224E-467E-AB61-06F90B541F24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C47EDD-2212-4259-8229-FF05E1A7B5AD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.9\",\"matchCriteriaId\":\"B4E90153-8D18-4A50-9581-895C851F6489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4D89E03-94D0-4F7F-9A54-3021E3E5A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298D6BE7-7683-4225-8DD6-4C0FC5EB48BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"230B77E7-B1AE-4470-859D-7B5F99749D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FECBBD-B1A2-4F42-8A68-32AB8331BDC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B6070FC-4566-4314-940E-0AAE34B56E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC691F07-8B38-4867-AB18-51F380CAEA46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E943EFBF-39A7-408F-8AC5-677E83DFDBB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA7725A-4398-4C76-BEBF-10E56C7F34F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7415295-0FBF-4946-8D99-8CB2EC391319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C702EE3-4B7C-42EA-92AA-8717807CF67C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F74581-D71C-4FEC-BA8C-85EF4C1991BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ABCFB52-33D3-428C-B1D5-DCE504170A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45F03F2B-6AC3-4872-9032-293C2E9B837C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E02B6FB-C36D-45F3-95F3-566CA03B29A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96093309-A87D-48D0-84DA-446255ABF231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF67F149-614B-4507-A15F-E557A1B73423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A14432-D8A1-4D19-9408-B9B4F2FC6B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49862F77-B8DE-4AA7-AE17-B348B05AC00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D7719F-03E0-4E66-A50A-F8E857A9B6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3139FDA-9476-4414-B349-7119E63FD268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"523FE78C-441F-4ACD-B9F2-3E5293E277AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F887B5B1-7528-4086-AE6C-134F54A93342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6D24ED-0D73-4CF2-B746-6EF29F2EF56F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C5C552-6276-4791-80CD-6B3EB425EF04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8335D4E3-563D-4288-B708-A9635BCA595F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5279D055-248A-4BD1-9FBB-0024BA16DF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF791C1D-9AF8-4F0F-8F4B-844BC9A55DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"16519855-FCB9-44A8-9C7E-116192327BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D9330B-C51A-4C7D-A322-85103C64D86C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA0C19F-95EB-429C-AF06-A2C1D5643662\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CCE80-FF4B-4B39-B8BD-EB4710047524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"07925DD8-50C0-4908-95D1-7342A4617BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48A519DB-6C6D-4094-814D-33BD5EF389BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6ED7566-5092-4B08-97A9-B2B53117A224\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"98DCAC0C-896F-4353-A665-5BCD0D8AEBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E72614CD-8F70-4E07-AD83-8FDE8026CEC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E62419-C165-4B42-8C23-E24821BD4BB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"217D804B-CA56-49CE-B9EB-2A297EB1763C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A41E8583-C837-4871-B4D2-FD41C78D538E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D480C37B-0DA8-4096-80B0-5198FE589A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"74F5A83B-3C1A-49F3-A9D6-F7B9B897E447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"241D4183-879D-4974-BACB-A6987EDA2E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96592A93-4967-4B91-BCF7-558DC472E7BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8758715D-B973-4960-8B7D-6F9A11E73288\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0370E9EB-B830-4362-B83C-912579695691\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA3EC6EE-720D-4F27-A2E1-88AE53FC41A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D644926A-C2A5-45FE-85A3-2782CE87ED86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0696E675-0A13-45FC-8917-845E6FF7A311\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BAC98C-1FE6-42A3-8B62-E3C321914F6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC3EF2F-0140-4185-9FB3-2B595B61CDC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C36785A-F735-45C0-986B-9624AD65F0C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1D3916-607F-44E8-9D47-93C6C0789083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"174613C3-A04B-4701-849B-BAA598BF4F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81C1137C-BE3D-45F9-83C9-D212107F0E14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CBC1F81-E93A-42A7-8BC8-4B903688F2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA876FF-C58A-45CF-A8E8-E2068DF79421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD78771-BD9A-4AC2-B664-B189DD288FB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A16424-732F-4B76-A753-1642A97BC1EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E189C976-2DD2-485C-828E-7FC3DC6A8F32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86CA90F-A944-4F3E-B75F-8147125335D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FAFABDC-E40F-4C53-AC66-94EFD077665D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A2F7B3-F4A7-416E-A07F-D4C5F0768B6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C1B80-9E20-4832-8308-BF7911569EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2D7DB3-F467-4BC0-83BB-4706D067A2C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD33C2C-7D39-4CCE-AC99-BC7B1B205A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46C394DC-65A7-4713-B823-6F5D329A0C5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5E9F74F-3C7D-486A-8BA1-EE2A73160B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69BD64BB-BDA7-4F82-8324-B7C7C941133C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCAEE03E-0B8A-4D10-BD4D-2DA25B7BBE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8814509-8B08-46C6-AE50-19B7D30DCF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0718FB6B-D787-409A-B535-0318F2C63A81\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://poppler.freedesktop.org/releases.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-0458.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/34291\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34481\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34746\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34755\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34756\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34852\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34959\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34963\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34991\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35037\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35064\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35065\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35618\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35685\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1790\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1793\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/196617\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:101\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:087\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:175\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0429.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0430.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0431.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0480.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/34568\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1022073\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1065\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1066\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1076\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1077\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1040\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=495887\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2009_0480
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated poppler packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Poppler is a Portable Document Format (PDF) rendering library, used by\napplications such as Evince.\n\nMultiple integer overflow flaws were found in poppler. An attacker could\ncreate a malicious PDF file that would cause applications that use poppler\n(such as Evince) to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0147, CVE-2009-1179, CVE-2009-1187, CVE-2009-1188)\n\nMultiple buffer overflow flaws were found in poppler\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause applications\nthat use poppler (such as Evince) to crash or, potentially, execute\narbitrary code when opened. (CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in poppler\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause applications that use poppler (such as Evince) to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0166,\nCVE-2009-1180)\n\nMultiple input validation flaws were found in poppler\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause applications\nthat use poppler (such as Evince) to crash or, potentially, execute\narbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in poppler\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause applications\nthat use poppler (such as Evince) to crash when opened. (CVE-2009-0799,\nCVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0480", "url": "https://access.redhat.com/errata/RHSA-2009:0480" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "495906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495906" }, { "category": "external", "summary": "495907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495907" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0480.json" } ], "title": "Red Hat Security Advisory: poppler security update", "tracking": { "current_release_date": "2024-11-22T03:03:47+00:00", "generator": { "date": "2024-11-22T03:03:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0480", "initial_release_date": "2009-05-13T14:32:00+00:00", "revision_history": [ { "date": "2009-05-13T14:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-05-13T10:32:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:03:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.src", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=x86_64" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=i386" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=i386" } } }, { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=i386" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=ia64" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=ia64" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=ia64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=ppc64" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=ppc64" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=ppc" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=ppc" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=ppc" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=s390x" } } }, { "category": "product_version", "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-utils@0.5.4-4.4.el5_3.9?arch=s390x" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=s390x" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "poppler-0:0.5.4-4.4.el5_3.9.s390", "product": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390", "product_id": "poppler-0:0.5.4-4.4.el5_3.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler@0.5.4-4.4.el5_3.9?arch=s390" } } }, { "category": "product_version", "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "product": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "product_id": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-devel@0.5.4-4.4.el5_3.9?arch=s390" } } }, { "category": "product_version", "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "product": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "product_id": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/poppler-debuginfo@0.5.4-4.4.el5_3.9?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.src" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.src" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" }, "product_reference": "poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1187", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495906" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).", "title": "Vulnerability description" }, { "category": "summary", "text": "poppler CairoOutputDev integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1187" }, { "category": "external", "summary": "RHBZ#495906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1187", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1187" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "poppler CairoOutputDev integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1188", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495907" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: SplashBitmap integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1188" }, { "category": "external", "summary": "RHBZ#495907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1188", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1188" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf/poppler: SplashBitmap integer overflow" }, { "acknowledgments": [ { "names": [ "Adam Zabrocki" ] } ], "cve": "CVE-2009-3604", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526911" } ], "notes": [ { "category": "description", "text": "The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3604" }, { "category": "external", "summary": "RHBZ#526911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3604" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check" }, { "cve": "CVE-2009-3606", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526877" } ], "notes": [ { "category": "description", "text": "Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3606" }, { "category": "external", "summary": "RHBZ#526877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-05-13T14:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0480" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client-Workstation:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client-Workstation:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-0:0.5.4-4.4.el5_3.9.src", "5Client:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Client:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-0:0.5.4-4.4.el5_3.9.src", "5Server:poppler-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-debuginfo-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.ppc64", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-devel-0:0.5.4-4.4.el5_3.9.x86_64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.i386", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ia64", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.ppc", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.s390x", "5Server:poppler-utils-0:0.5.4-4.4.el5_3.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow" } ] }
rhsa-2009_0430
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated xpdf package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Xpdf is an X Window System based viewer for Portable Document Format (PDF)\nfiles.\n\nMultiple integer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause Xpdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0147,\nCVE-2009-1179)\n\nMultiple buffer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause Xpdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0146,\nCVE-2009-1182)\n\nMultiple flaws were found in Xpdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause Xpdf to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause Xpdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in Xpdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF that would cause Xpdf to crash when\nopened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to this updated package, which contains\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0430", "url": "https://access.redhat.com/errata/RHSA-2009:0430" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0430.json" } ], "title": "Red Hat Security Advisory: xpdf security update", "tracking": { "current_release_date": "2024-11-22T02:39:39+00:00", "generator": { "date": "2024-11-22T02:39:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0430", "initial_release_date": "2009-04-16T22:33:00+00:00", "revision_history": [ { "date": "2009-04-16T22:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T18:52:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:39:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.ia64", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64", "product_id": "xpdf-debuginfo-1:3.00-20.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.ia64", "product": { "name": "xpdf-1:3.00-20.el4.ia64", "product_id": "xpdf-1:3.00-20.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.ia64", "product": { "name": "xpdf-1:2.02-14.el3.ia64", "product_id": "xpdf-1:2.02-14.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.ia64", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64", "product_id": "xpdf-debuginfo-1:2.02-14.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "product_id": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.x86_64", "product": { "name": "xpdf-1:3.00-20.el4.x86_64", "product_id": "xpdf-1:3.00-20.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.x86_64", "product": { "name": "xpdf-1:2.02-14.el3.x86_64", "product_id": "xpdf-1:2.02-14.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "product_id": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.i386", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386", "product_id": "xpdf-debuginfo-1:3.00-20.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.i386", "product": { "name": "xpdf-1:3.00-20.el4.i386", "product_id": "xpdf-1:3.00-20.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.i386", "product": { "name": "xpdf-1:2.02-14.el3.i386", "product_id": "xpdf-1:2.02-14.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.i386", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386", "product_id": "xpdf-debuginfo-1:2.02-14.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xpdf-1:3.00-20.el4.src", "product": { "name": "xpdf-1:3.00-20.el4.src", "product_id": "xpdf-1:3.00-20.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.src", "product": { "name": "xpdf-1:2.02-14.el3.src", "product_id": "xpdf-1:2.02-14.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.ppc", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc", "product_id": "xpdf-debuginfo-1:3.00-20.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.ppc", "product": { "name": "xpdf-1:3.00-20.el4.ppc", "product_id": "xpdf-1:3.00-20.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.ppc", "product": { "name": "xpdf-1:2.02-14.el3.ppc", "product_id": "xpdf-1:2.02-14.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.ppc", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc", "product_id": "xpdf-debuginfo-1:2.02-14.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.s390x", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x", "product_id": "xpdf-debuginfo-1:3.00-20.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.s390x", "product": { "name": "xpdf-1:3.00-20.el4.s390x", "product_id": "xpdf-1:3.00-20.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.s390x", "product": { "name": "xpdf-1:2.02-14.el3.s390x", "product_id": "xpdf-1:2.02-14.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.s390x", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x", "product_id": "xpdf-debuginfo-1:2.02-14.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xpdf-debuginfo-1:3.00-20.el4.s390", "product": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390", "product_id": "xpdf-debuginfo-1:3.00-20.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-20.el4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:3.00-20.el4.s390", "product": { "name": "xpdf-1:3.00-20.el4.s390", "product_id": "xpdf-1:3.00-20.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@3.00-20.el4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-1:2.02-14.el3.s390", "product": { "name": "xpdf-1:2.02-14.el3.s390", "product_id": "xpdf-1:2.02-14.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf@2.02-14.el3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "xpdf-debuginfo-1:2.02-14.el3.s390", "product": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390", "product_id": "xpdf-debuginfo-1:2.02-14.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xpdf-debuginfo@2.02-14.el3?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.i386" }, "product_reference": "xpdf-1:2.02-14.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-1:2.02-14.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-1:2.02-14.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.s390" }, "product_reference": "xpdf-1:2.02-14.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-1:2.02-14.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.src" }, "product_reference": "xpdf-1:2.02-14.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.i386" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.s390" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:2.02-14.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64" }, "product_reference": "xpdf-debuginfo-1:2.02-14.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.i386" }, "product_reference": "xpdf-1:3.00-20.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-1:3.00-20.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-1:3.00-20.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.s390" }, "product_reference": "xpdf-1:3.00-20.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-1:3.00-20.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.src" }, "product_reference": "xpdf-1:3.00-20.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.i386" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.s390" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xpdf-debuginfo-1:3.00-20.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" }, "product_reference": "xpdf-debuginfo-1:3.00-20.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:33:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:xpdf-1:2.02-14.el3.i386", "3AS:xpdf-1:2.02-14.el3.ia64", "3AS:xpdf-1:2.02-14.el3.ppc", "3AS:xpdf-1:2.02-14.el3.s390", "3AS:xpdf-1:2.02-14.el3.s390x", "3AS:xpdf-1:2.02-14.el3.src", "3AS:xpdf-1:2.02-14.el3.x86_64", "3AS:xpdf-debuginfo-1:2.02-14.el3.i386", "3AS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3AS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390", "3AS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3AS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3Desktop:xpdf-1:2.02-14.el3.i386", "3Desktop:xpdf-1:2.02-14.el3.ia64", "3Desktop:xpdf-1:2.02-14.el3.ppc", "3Desktop:xpdf-1:2.02-14.el3.s390", "3Desktop:xpdf-1:2.02-14.el3.s390x", "3Desktop:xpdf-1:2.02-14.el3.src", "3Desktop:xpdf-1:2.02-14.el3.x86_64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.i386", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ia64", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.ppc", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.s390x", "3Desktop:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3ES:xpdf-1:2.02-14.el3.i386", "3ES:xpdf-1:2.02-14.el3.ia64", "3ES:xpdf-1:2.02-14.el3.ppc", "3ES:xpdf-1:2.02-14.el3.s390", "3ES:xpdf-1:2.02-14.el3.s390x", "3ES:xpdf-1:2.02-14.el3.src", "3ES:xpdf-1:2.02-14.el3.x86_64", "3ES:xpdf-debuginfo-1:2.02-14.el3.i386", "3ES:xpdf-debuginfo-1:2.02-14.el3.ia64", "3ES:xpdf-debuginfo-1:2.02-14.el3.ppc", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390", "3ES:xpdf-debuginfo-1:2.02-14.el3.s390x", "3ES:xpdf-debuginfo-1:2.02-14.el3.x86_64", "3WS:xpdf-1:2.02-14.el3.i386", "3WS:xpdf-1:2.02-14.el3.ia64", "3WS:xpdf-1:2.02-14.el3.ppc", "3WS:xpdf-1:2.02-14.el3.s390", "3WS:xpdf-1:2.02-14.el3.s390x", "3WS:xpdf-1:2.02-14.el3.src", "3WS:xpdf-1:2.02-14.el3.x86_64", "3WS:xpdf-debuginfo-1:2.02-14.el3.i386", "3WS:xpdf-debuginfo-1:2.02-14.el3.ia64", "3WS:xpdf-debuginfo-1:2.02-14.el3.ppc", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390", "3WS:xpdf-debuginfo-1:2.02-14.el3.s390x", "3WS:xpdf-debuginfo-1:2.02-14.el3.x86_64", "4AS:xpdf-1:3.00-20.el4.i386", "4AS:xpdf-1:3.00-20.el4.ia64", "4AS:xpdf-1:3.00-20.el4.ppc", "4AS:xpdf-1:3.00-20.el4.s390", "4AS:xpdf-1:3.00-20.el4.s390x", "4AS:xpdf-1:3.00-20.el4.src", "4AS:xpdf-1:3.00-20.el4.x86_64", "4AS:xpdf-debuginfo-1:3.00-20.el4.i386", "4AS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4AS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390", "4AS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4AS:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4Desktop:xpdf-1:3.00-20.el4.i386", "4Desktop:xpdf-1:3.00-20.el4.ia64", "4Desktop:xpdf-1:3.00-20.el4.ppc", "4Desktop:xpdf-1:3.00-20.el4.s390", "4Desktop:xpdf-1:3.00-20.el4.s390x", "4Desktop:xpdf-1:3.00-20.el4.src", "4Desktop:xpdf-1:3.00-20.el4.x86_64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.i386", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ia64", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.ppc", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.s390x", "4Desktop:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4ES:xpdf-1:3.00-20.el4.i386", "4ES:xpdf-1:3.00-20.el4.ia64", "4ES:xpdf-1:3.00-20.el4.ppc", "4ES:xpdf-1:3.00-20.el4.s390", "4ES:xpdf-1:3.00-20.el4.s390x", "4ES:xpdf-1:3.00-20.el4.src", "4ES:xpdf-1:3.00-20.el4.x86_64", "4ES:xpdf-debuginfo-1:3.00-20.el4.i386", "4ES:xpdf-debuginfo-1:3.00-20.el4.ia64", "4ES:xpdf-debuginfo-1:3.00-20.el4.ppc", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390", "4ES:xpdf-debuginfo-1:3.00-20.el4.s390x", "4ES:xpdf-debuginfo-1:3.00-20.el4.x86_64", "4WS:xpdf-1:3.00-20.el4.i386", "4WS:xpdf-1:3.00-20.el4.ia64", "4WS:xpdf-1:3.00-20.el4.ppc", "4WS:xpdf-1:3.00-20.el4.s390", "4WS:xpdf-1:3.00-20.el4.s390x", "4WS:xpdf-1:3.00-20.el4.src", "4WS:xpdf-1:3.00-20.el4.x86_64", "4WS:xpdf-debuginfo-1:3.00-20.el4.i386", "4WS:xpdf-debuginfo-1:3.00-20.el4.ia64", "4WS:xpdf-debuginfo-1:3.00-20.el4.ppc", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390", "4WS:xpdf-debuginfo-1:3.00-20.el4.s390x", "4WS:xpdf-debuginfo-1:3.00-20.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" } ] }
rhsa-2009_0429
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX\u00ae Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems.\n\nMultiple integer overflow flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor, potentially, execute arbitrary code as the \"lp\" user if the file was\nprinted. (CVE-2009-0147, CVE-2009-1179)\n\nMultiple buffer overflow flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor, potentially, execute arbitrary code as the \"lp\" user if the file was\nprinted. (CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in the CUPS JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause CUPS to crash or, potentially, execute arbitrary code\nas the \"lp\" user if the file was printed. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nor, potentially, execute arbitrary code as the \"lp\" user if the file was\nprinted. (CVE-2009-0800)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\ndiscovered in the Tagged Image File Format (TIFF) decoding routines used by\nthe CUPS image-converting filters, \"imagetops\" and \"imagetoraster\". An\nattacker could create a malicious TIFF file that could, potentially,\nexecute arbitrary code as the \"lp\" user if the file was printed.\n(CVE-2009-0163)\n\nMultiple denial of service flaws were found in the CUPS JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause CUPS to crash\nwhen printed. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Aaron Sigel, Braden Thomas and Drew Yao of\nthe Apple Product Security team, and Will Dormann of the CERT/CC for\nresponsibly reporting these flaws.\n\nUsers of cups are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0429", "url": "https://access.redhat.com/errata/RHSA-2009:0429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490596" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0429.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T02:39:33+00:00", "generator": { "date": "2024-11-22T02:39:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0429", "initial_release_date": "2009-04-16T22:11:00+00:00", "revision_history": [ { "date": "2009-04-16T22:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T18:52:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:39:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.src", "product": { "name": "cups-1:1.3.7-8.el5_3.4.src", "product_id": "cups-1:1.3.7-8.el5_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "product": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "product_id": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-8.el5_3.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_id": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.27.el4_7.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-8.el5_3.4.s390", "product": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390", "product_id": "cups-libs-1:1.3.7-8.el5_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-8.el5_3.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "product": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "product_id": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-8.el5_3.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-8.el5_3.4.s390", "product": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390", "product_id": "cups-devel-1:1.3.7-8.el5_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-8.el5_3.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.src" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.src" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Aaron Sigel" ], "organization": "Apple Product Security team" }, { "names": [ "iDefense" ] } ], "cve": "CVE-2009-0163", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490596" } ], "notes": [ { "category": "description", "text": "Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted TIFF image, which is not properly handled by the (1) _cupsImageReadTIFF function in the imagetops filter and (2) imagetoraster filter, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: Integer overflow in the TIFF image filter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0163" }, { "category": "external", "summary": "RHBZ#490596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0163" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: Integer overflow in the TIFF image filter" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0429" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4AS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4ES:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.src", "4WS:cups-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.27.el4_7.5.x86_64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.src", "5Client-Workstation:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-1:1.3.7-8.el5_3.4.i386", "5Client:cups-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-1:1.3.7-8.el5_3.4.src", "5Client:cups-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Client:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Client:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Client:cups-lpd-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-1:1.3.7-8.el5_3.4.i386", "5Server:cups-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-1:1.3.7-8.el5_3.4.src", "5Server:cups-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.i386", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-debuginfo-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.i386", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-devel-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390", "5Server:cups-devel-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-devel-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.i386", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-libs-1:1.3.7-8.el5_3.4.ppc64", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390", "5Server:cups-libs-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-libs-1:1.3.7-8.el5_3.4.x86_64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.i386", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ia64", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.ppc", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.s390x", "5Server:cups-lpd-1:1.3.7-8.el5_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" } ] }
rhsa-2009_0431
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kdegraphics packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kdegraphics packages contain applications for the K Desktop\nEnvironment, including KPDF, a viewer for Portable Document Format (PDF)\nfiles.\n\nMultiple integer overflow flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause KPDF to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0147,\nCVE-2009-1179)\n\nMultiple buffer overflow flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause KPDF to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0146,\nCVE-2009-1182)\n\nMultiple flaws were found in KPDF\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause KPDF to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause KPDF to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in KPDF\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF that would cause KPDF to crash when\nopened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0431", "url": "https://access.redhat.com/errata/RHSA-2009:0431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0431.json" } ], "title": "Red Hat Security Advisory: kdegraphics security update", "tracking": { "current_release_date": "2024-11-22T02:39:44+00:00", "generator": { "date": "2024-11-22T02:39:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0431", "initial_release_date": "2009-04-16T22:49:00+00:00", "revision_history": [ { "date": "2009-04-16T22:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T18:53:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:39:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.ia64", "product": { "name": "kdegraphics-7:3.3.1-13.el4.ia64", "product_id": "kdegraphics-7:3.3.1-13.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=ia64\u0026epoch=7" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.src", "product": { "name": "kdegraphics-7:3.3.1-13.el4.src", "product_id": "kdegraphics-7:3.3.1-13.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=src\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.5.4-12.el5_3.src", "product": { "name": "kdegraphics-7:3.5.4-12.el5_3.src", "product_id": "kdegraphics-7:3.5.4-12.el5_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.5.4-12.el5_3?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.x86_64", "product": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64", "product_id": "kdegraphics-7:3.3.1-13.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "product": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "product_id": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.5.4-12.el5_3?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "product": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "product_id": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.5.4-12.el5_3?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "product": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "product_id": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.5.4-12.el5_3?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.i386", "product": { "name": "kdegraphics-7:3.3.1-13.el4.i386", "product_id": "kdegraphics-7:3.3.1-13.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.i386", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "product": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "product_id": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.5.4-12.el5_3?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "product": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "product_id": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.5.4-12.el5_3?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-7:3.5.4-12.el5_3.i386", "product": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386", "product_id": "kdegraphics-7:3.5.4-12.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.5.4-12.el5_3?arch=i386\u0026epoch=7" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.ppc", "product": { "name": "kdegraphics-7:3.3.1-13.el4.ppc", "product_id": "kdegraphics-7:3.3.1-13.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=ppc\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.s390x", "product": { "name": "kdegraphics-7:3.3.1-13.el4.s390x", "product_id": "kdegraphics-7:3.3.1-13.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.3.1-13.el4.s390", "product": { "name": "kdegraphics-7:3.3.1-13.el4.s390", "product_id": "kdegraphics-7:3.3.1-13.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-13.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.3.1-13.el4.s390", "product": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390", "product_id": "kdegraphics-devel-7:3.3.1-13.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-13.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "product": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "product_id": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-13.el4?arch=s390\u0026epoch=7" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.src" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.3.1-13.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64" }, "product_reference": "kdegraphics-devel-7:3.3.1-13.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-7:3.5.4-12.el5_3.src" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" }, "product_reference": "kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T22:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kdegraphics-7:3.3.1-13.el4.i386", "4AS:kdegraphics-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-7:3.3.1-13.el4.s390", "4AS:kdegraphics-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-7:3.3.1-13.el4.src", "4AS:kdegraphics-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4AS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4AS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4AS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-7:3.3.1-13.el4.src", "4Desktop:kdegraphics-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.i386", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4Desktop:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-7:3.3.1-13.el4.i386", "4ES:kdegraphics-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-7:3.3.1-13.el4.s390", "4ES:kdegraphics-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-7:3.3.1-13.el4.src", "4ES:kdegraphics-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.i386", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4ES:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390", "4ES:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4ES:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-7:3.3.1-13.el4.i386", "4WS:kdegraphics-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-7:3.3.1-13.el4.s390", "4WS:kdegraphics-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-7:3.3.1-13.el4.src", "4WS:kdegraphics-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.i386", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-debuginfo-7:3.3.1-13.el4.x86_64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.i386", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ia64", "4WS:kdegraphics-devel-7:3.3.1-13.el4.ppc", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390", "4WS:kdegraphics-devel-7:3.3.1-13.el4.s390x", "4WS:kdegraphics-devel-7:3.3.1-13.el4.x86_64", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.src", "5Client-Workstation:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client-Workstation:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-7:3.5.4-12.el5_3.src", "5Client:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Client:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.src", "5Server-DPAS:kdegraphics-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-debuginfo-7:3.5.4-12.el5_3.x86_64", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.i386", "5Server-DPAS:kdegraphics-devel-7:3.5.4-12.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" } ] }
rhsa-2010_0400
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tetex packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "teTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input, and creates a typesetter-independent DeVice\nIndependent (DVI) file as output.\n\nMultiple integer overflow flaws were found in the way teTeX processed\nspecial commands when converting DVI files into PostScript. An attacker\ncould create a malicious DVI file that would cause the dvips executable to\ncrash or, potentially, execute arbitrary code. (CVE-2010-0739,\nCVE-2010-1440)\n\nMultiple array index errors were found in the way teTeX converted DVI files\ninto the Portable Network Graphics (PNG) format. An attacker could create a\nmalicious DVI file that would cause the dvipng executable to crash.\n(CVE-2010-0829)\n\nteTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)\nfile viewer, to allow adding images in PDF format to the generated PDF\ndocuments. The following issues affect Xpdf code:\n\nMultiple integer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0147, CVE-2009-1179)\n\nMultiple integer overflow flaws were found in Xpdf. If a local user\ngenerated a PDF file from a TeX document, referencing a specially-crafted\nPDF file, it would cause Xpdf to crash or, potentially, execute arbitrary\ncode with the privileges of the user running pdflatex. (CVE-2009-0791,\nCVE-2009-3608, CVE-2009-3609)\n\nA heap-based buffer overflow flaw was found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0195)\n\nMultiple buffer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in Xpdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. If a local user generated a PDF file from a\nTeX document, referencing a specially-crafted PDF file, it would cause\nXpdf to crash or, potentially, execute arbitrary code with the privileges\nof the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0800)\n\nMultiple denial of service flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,\nCVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia\nResearch, and Chris Rohlf, for responsibly reporting the Xpdf flaws.\n\nAll users of tetex are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0400", "url": "https://access.redhat.com/errata/RHSA-2010:0400" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "526637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "category": "external", "summary": "526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "573999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=573999" }, { "category": "external", "summary": "586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0400.json" } ], "title": "Red Hat Security Advisory: tetex security update", "tracking": { "current_release_date": "2024-11-22T03:22:59+00:00", "generator": { "date": "2024-11-22T03:22:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0400", "initial_release_date": "2010-05-06T19:03:00+00:00", "revision_history": [ { "date": "2010-05-06T19:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-05-06T15:09:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:22:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=i386" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.src", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.src", "product_id": "tetex-0:3.0-33.8.el5_5.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=ia64" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=ppc" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@3.0-33.8.el5_5.5?arch=s390x" } } }, { "category": "product_version", "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "product": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "product_id": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@3.0-33.8.el5_5.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.src" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.src" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" }, "product_reference": "tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "acknowledgments": [ { "names": [ "Chris Rohlf" ] } ], "cve": "CVE-2009-3608", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526637" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3608" }, { "category": "external", "summary": "RHBZ#526637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3608" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)" }, { "cve": "CVE-2009-3609", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526893" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: ImageStream:: ImageStream integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3609" }, { "category": "external", "summary": "RHBZ#526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf/poppler: ImageStream:: ImageStream integer overflow" }, { "cve": "CVE-2010-0739", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "572941" } ], "notes": [ { "category": "description", "text": "Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0739" }, { "category": "external", "summary": "RHBZ#572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0739", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739" } ], "release_date": "2010-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" }, { "cve": "CVE-2010-0829", "discovery_date": "2010-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "573999" } ], "notes": [ { "category": "description", "text": "Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file.", "title": "Vulnerability description" }, { "category": "summary", "text": "dvipng: Multiple array index errors during DVI-to-PNG translation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0829" }, { "category": "external", "summary": "RHBZ#573999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=573999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0829", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0829" } ], "release_date": "2010-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dvipng: Multiple array index errors during DVI-to-PNG translation" }, { "cve": "CVE-2010-1440", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586819" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1440" }, { "category": "external", "summary": "RHBZ#586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1440", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440" } ], "release_date": "2010-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T19:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0400" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:tetex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-0:3.0-33.8.el5_5.5.src", "5Client:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Client:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-0:3.0-33.8.el5_5.5.src", "5Server:tetex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-afm-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-debuginfo-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-doc-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-dvips-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-fonts-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-latex-0:3.0-33.8.el5_5.5.x86_64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.i386", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ia64", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.ppc", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.s390x", "5Server:tetex-xdvi-0:3.0-33.8.el5_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" } ] }
rhsa-2010_0399
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tetex packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "teTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input, and creates a typesetter-independent DeVice\nIndependent (DVI) file as output.\n\nA buffer overflow flaw was found in the way teTeX processed virtual font\nfiles when converting DVI files into PostScript. An attacker could create a\nmalicious DVI file that would cause the dvips executable to crash or,\npotentially, execute arbitrary code. (CVE-2010-0827)\n\nMultiple integer overflow flaws were found in the way teTeX processed\nspecial commands when converting DVI files into PostScript. An attacker\ncould create a malicious DVI file that would cause the dvips executable to\ncrash or, potentially, execute arbitrary code. (CVE-2010-0739,\nCVE-2010-1440)\n\nA stack-based buffer overflow flaw was found in the way teTeX processed DVI\nfiles containing HyperTeX references with long titles, when converting them\ninto PostScript. An attacker could create a malicious DVI file that would\ncause the dvips executable to crash. (CVE-2007-5935)\n\nteTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)\nfile viewer, to allow adding images in PDF format to the generated PDF\ndocuments. The following issues affect Xpdf code:\n\nMultiple integer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0147, CVE-2009-1179)\n\nMultiple integer overflow flaws were found in Xpdf. If a local user\ngenerated a PDF file from a TeX document, referencing a specially-crafted\nPDF file, it would cause Xpdf to crash or, potentially, execute arbitrary\ncode with the privileges of the user running pdflatex. (CVE-2009-0791,\nCVE-2009-3609)\n\nA heap-based buffer overflow flaw was found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0195)\n\nMultiple buffer overflow flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0146, CVE-2009-1182)\n\nMultiple flaws were found in Xpdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. If a local user generated a PDF file from a\nTeX document, referencing a specially-crafted PDF file, it would cause\nXpdf to crash or, potentially, execute arbitrary code with the privileges\nof the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash or, potentially,\nexecute arbitrary code with the privileges of the user running pdflatex.\n(CVE-2009-0800)\n\nMultiple denial of service flaws were found in Xpdf\u0027s JBIG2 decoder. If a\nlocal user generated a PDF file from a TeX document, referencing a\nspecially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,\nCVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, Will Dormann of the CERT/CC, and Alin Rad Pop of Secunia\nResearch, for responsibly reporting the Xpdf flaws.\n\nAll users of tetex are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0399", "url": "https://access.redhat.com/errata/RHSA-2010:0399" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "368591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=368591" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "572914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572914" }, { "category": "external", "summary": "572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0399.json" } ], "title": "Red Hat Security Advisory: tetex security update", "tracking": { "current_release_date": "2024-11-22T03:22:53+00:00", "generator": { "date": "2024-11-22T03:22:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0399", "initial_release_date": "2010-05-06T18:53:00+00:00", "revision_history": [ { "date": "2010-05-06T18:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-05-06T14:53:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:22:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=ia64" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=x86_64" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=i386" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.src", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=ppc" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=s390x" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-afm@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-debuginfo@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-doc@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-fonts@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-xdvi@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-latex@2.0.2-22.0.1.EL4.16?arch=s390" } } }, { "category": "product_version", "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "product": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "product_id": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tetex-dvips@2.0.2-22.0.1.EL4.16?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" }, "product_reference": "tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5935", "discovery_date": "2007-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "368591" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "dvips -z buffer overflow with long href", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5935\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5935" }, { "category": "external", "summary": "RHBZ#368591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=368591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5935", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5935" } ], "release_date": "2007-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dvips -z buffer overflow with long href" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "cve": "CVE-2009-3609", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526893" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: ImageStream:: ImageStream integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3609" }, { "category": "external", "summary": "RHBZ#526893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf/poppler: ImageStream:: ImageStream integer overflow" }, { "cve": "CVE-2010-0739", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "572941" } ], "notes": [ { "category": "description", "text": "Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0739" }, { "category": "external", "summary": "RHBZ#572941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0739", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0739" } ], "release_date": "2010-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" }, { "cve": "CVE-2010-0827", "discovery_date": "2010-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "572914" } ], "notes": [ { "category": "description", "text": "Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Buffer overflow flaw by processing virtual font files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0827" }, { "category": "external", "summary": "RHBZ#572914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=572914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0827", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0827" } ], "release_date": "2010-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Buffer overflow flaw by processing virtual font files" }, { "cve": "CVE-2010-1440", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586819" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.", "title": "Vulnerability description" }, { "category": "summary", "text": "texlive: Integer overflow by processing special commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1440" }, { "category": "external", "summary": "RHBZ#586819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1440", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1440" } ], "release_date": "2010-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-06T18:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0399" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4AS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4AS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.src", "4Desktop:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4Desktop:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.src", "4ES:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4ES:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.src", "4WS:tetex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-afm-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-debuginfo-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-doc-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-dvips-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-fonts-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-latex-0:2.0.2-22.0.1.EL4.16.x86_64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.i386", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ia64", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.ppc", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.s390x", "4WS:tetex-xdvi-0:2.0.2-22.0.1.EL4.16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "texlive: Integer overflow by processing special commands" } ] }
rhsa-2009_0458
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gpdf package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "GPdf is a viewer for Portable Document Format (PDF) files.\n\nMultiple integer overflow flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause GPdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0147,\nCVE-2009-1179)\n\nMultiple buffer overflow flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause GPdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0146,\nCVE-2009-1182)\n\nMultiple flaws were found in GPdf\u0027s JBIG2 decoder that could lead to the\nfreeing of arbitrary memory. An attacker could create a malicious PDF file\nthat would cause GPdf to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0166, CVE-2009-1180)\n\nMultiple input validation flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF file that would cause GPdf to crash\nor, potentially, execute arbitrary code when opened. (CVE-2009-0800)\n\nMultiple denial of service flaws were found in GPdf\u0027s JBIG2 decoder. An\nattacker could create a malicious PDF that would cause GPdf to crash when\nopened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)\n\nRed Hat would like to thank Braden Thomas and Drew Yao of the Apple Product\nSecurity team, and Will Dormann of the CERT/CC for responsibly reporting\nthese flaws.\n\nUsers are advised to upgrade to this updated package, which contains\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0458", "url": "https://access.redhat.com/errata/RHSA-2009:0458" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "491864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491864" }, { "category": "external", "summary": "495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0458.json" } ], "title": "Red Hat Security Advisory: gpdf security update", "tracking": { "current_release_date": "2024-11-22T03:03:43+00:00", "generator": { "date": "2024-11-22T03:03:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0458", "initial_release_date": "2009-04-30T20:55:00+00:00", "revision_history": [ { "date": "2009-04-30T20:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-30T16:58:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:03:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=ia64" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=i386" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=ppc" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=s390x" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "product": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "product_id": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf-debuginfo@2.8.2-7.7.2.el4_7.4?arch=s390" } } }, { "category": "product_version", "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "product": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "product_id": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gpdf@2.8.2-7.7.2.el4_7.4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" }, "product_reference": "gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0146", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0146" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0146", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0146" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0147", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490614" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple integer overflows in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0147" }, { "category": "external", "summary": "RHBZ#490614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0147", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0147" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple integer overflows in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Braden Thomas" ] }, { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2009-0166", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490625" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0166" }, { "category": "external", "summary": "RHBZ#490625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0166" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder" }, { "acknowledgments": [ { "names": [ "Drew Yao", "Braden Thomas" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-0195", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "490612" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0195" }, { "category": "external", "summary": "RHBZ#490612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0195" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0799", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495886" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 decoder OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0799" }, { "category": "external", "summary": "RHBZ#495886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0799" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0799" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 decoder OOB read" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-0800", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495887" } ], "notes": [ { "category": "description", "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 multiple input validation flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "category": "external", "summary": "RHBZ#495887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 multiple input validation flaws" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495889" } ], "notes": [ { "category": "description", "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1179" }, { "category": "external", "summary": "RHBZ#495889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1179", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1179" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 integer overflow" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1180", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495892" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 invalid free()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1180" }, { "category": "external", "summary": "RHBZ#495892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1180", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1180" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 invalid free()" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1181", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495894" } ], "notes": [ { "category": "description", "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 NULL dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1181" }, { "category": "external", "summary": "RHBZ#495894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1181" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 NULL dereference" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1182", "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495896" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR decoder buffer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1182" }, { "category": "external", "summary": "RHBZ#495896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1182" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PDF JBIG2 MMR decoder buffer overflows" }, { "acknowledgments": [ { "names": [ "Will Dormann" ], "organization": "CERT/CC" } ], "cve": "CVE-2009-1183", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495899" } ], "notes": [ { "category": "description", "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "PDF JBIG2 MMR infinite loop DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1183" }, { "category": "external", "summary": "RHBZ#495899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1183" } ], "release_date": "2009-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "PDF JBIG2 MMR infinite loop DoS" }, { "cve": "CVE-2009-3606", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526877" } ], "notes": [ { "category": "description", "text": "Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3606" }, { "category": "external", "summary": "RHBZ#526877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3606" } ], "release_date": "2009-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-30T20:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4AS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4AS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4Desktop:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4Desktop:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4ES:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4ES:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.src", "4WS:gpdf-0:2.8.2-7.7.2.el4_7.4.x86_64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.i386", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ia64", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.ppc", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.s390x", "4WS:gpdf-debuginfo-0:2.8.2-7.7.2.el4_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf/poppler: PSOutputDev:: doImageL1Sep integer overflow" } ] }
gsd-2009-0800
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-0800", "description": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "id": "GSD-2009-0800", "references": [ "https://www.suse.com/security/cve/CVE-2009-0800.html", "https://www.debian.org/security/2009/dsa-1793", "https://www.debian.org/security/2009/dsa-1790", "https://access.redhat.com/errata/RHSA-2010:0400", "https://access.redhat.com/errata/RHSA-2010:0399", "https://access.redhat.com/errata/RHSA-2009:0480", "https://access.redhat.com/errata/RHSA-2009:0458", "https://access.redhat.com/errata/RHSA-2009:0431", "https://access.redhat.com/errata/RHSA-2009:0430", "https://access.redhat.com/errata/RHSA-2009:0429", "https://linux.oracle.com/cve/CVE-2009-0800.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-0800" ], "details": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "id": "GSD-2009-0800", "modified": "2023-12-13T01:19:44.044556Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-0800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "http://secunia.com/advisories/35685", "refsource": "MISC", "url": "http://secunia.com/advisories/35685" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "http://secunia.com/advisories/35065", "refsource": "MISC", "url": "http://secunia.com/advisories/35065" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "http://poppler.freedesktop.org/releases.html", "refsource": "MISC", "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2009-0458.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "http://secunia.com/advisories/34291", "refsource": "MISC", "url": "http://secunia.com/advisories/34291" }, { "name": "http://secunia.com/advisories/34481", "refsource": "MISC", "url": "http://secunia.com/advisories/34481" }, { "name": "http://secunia.com/advisories/34746", "refsource": "MISC", "url": "http://secunia.com/advisories/34746" }, { "name": "http://secunia.com/advisories/34755", "refsource": "MISC", "url": "http://secunia.com/advisories/34755" }, { "name": "http://secunia.com/advisories/34756", "refsource": "MISC", "url": "http://secunia.com/advisories/34756" }, { "name": "http://secunia.com/advisories/34852", "refsource": "MISC", "url": "http://secunia.com/advisories/34852" }, { "name": "http://secunia.com/advisories/34959", "refsource": "MISC", "url": "http://secunia.com/advisories/34959" }, { "name": "http://secunia.com/advisories/34963", "refsource": "MISC", "url": "http://secunia.com/advisories/34963" }, { "name": "http://secunia.com/advisories/34991", "refsource": "MISC", "url": "http://secunia.com/advisories/34991" }, { "name": "http://secunia.com/advisories/35037", "refsource": "MISC", "url": "http://secunia.com/advisories/35037" }, { "name": "http://secunia.com/advisories/35064", "refsource": "MISC", "url": "http://secunia.com/advisories/35064" }, { "name": "http://secunia.com/advisories/35618", "refsource": "MISC", "url": "http://secunia.com/advisories/35618" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "http://www.debian.org/security/2009/dsa-1790", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "http://www.debian.org/security/2009/dsa-1793", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "http://www.kb.cert.org/vuls/id/196617", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0429.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0430.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0431.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0480.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "name": "http://www.securityfocus.com/bid/34568", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/34568" }, { "name": "http://www.vupen.com/english/advisories/2009/1065", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "http://www.vupen.com/english/advisories/2009/1066", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "http://www.vupen.com/english/advisories/2009/1076", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "http://www.vupen.com/english/advisories/2009/1077", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "http://www.vupen.com/english/advisories/2010/1040", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "http://www.securitytracker.com/id?1022073", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022073" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=495887", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.02", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.10.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-0800" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=495887", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "name": "34755", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34755" }, { "name": "RHSA-2009:0430", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "name": "ADV-2009-1076", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "34746", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34746" }, { "name": "34568", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "1022073", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1022073" }, { "name": "http://poppler.freedesktop.org/releases.html", "refsource": "CONFIRM", "tags": [], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "ADV-2009-1077", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "name": "34481", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34481" }, { "name": "SUSE-SA:2009:024", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "name": "ADV-2009-1065", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "name": "34291", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34291" }, { "name": "34852", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34852" }, { "name": "ADV-2009-1066", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "name": "RHSA-2009:0429", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "name": "RHSA-2009:0431", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "name": "34756", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34756" }, { "name": "VU#196617", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "MDVSA-2009:101", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "name": "DSA-1790", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1790" }, { "name": "34959", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34959" }, { "name": "34963", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34963" }, { "name": "RHSA-2009:0458", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "name": "35037", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35037" }, { "name": "SSA:2009-129-01", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "name": "35065", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35065" }, { "name": "SUSE-SR:2009:010", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "name": "RHSA-2009:0480", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "name": "DSA-1793", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1793" }, { "name": "34991", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34991" }, { "name": "35064", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35064" }, { "name": "SUSE-SR:2009:012", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "35618", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35618" }, { "name": "FEDORA-2009-6982", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "FEDORA-2009-6973", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "FEDORA-2009-6972", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "35685", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35685" }, { "name": "MDVSA-2010:087", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "ADV-2010-1040", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "MDVSA-2011:175", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "oval:org.mitre.oval:def:11323", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-04-23T17:30Z" } } }
ghsa-x57h-fgf6-293f
Vulnerability from github
Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.
{ "affected": [], "aliases": [ "CVE-2009-0800" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-04-23T17:30:00Z", "severity": "MODERATE" }, "details": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.", "id": "GHSA-x57h-fgf6-293f", "modified": "2022-05-02T03:18:35Z", "published": "2022-05-02T03:18:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0800" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0429" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0430" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0431" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0458" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0480" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0399" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0400" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2009-0800" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "type": "WEB", "url": "http://poppler.freedesktop.org/releases.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/34291" }, { "type": "WEB", "url": "http://secunia.com/advisories/34481" }, { "type": "WEB", "url": "http://secunia.com/advisories/34746" }, { "type": "WEB", "url": "http://secunia.com/advisories/34755" }, { "type": "WEB", "url": "http://secunia.com/advisories/34756" }, { "type": "WEB", "url": "http://secunia.com/advisories/34852" }, { "type": "WEB", "url": "http://secunia.com/advisories/34959" }, { "type": "WEB", "url": "http://secunia.com/advisories/34963" }, { "type": "WEB", "url": "http://secunia.com/advisories/34991" }, { "type": "WEB", "url": "http://secunia.com/advisories/35037" }, { "type": "WEB", "url": "http://secunia.com/advisories/35064" }, { "type": "WEB", "url": "http://secunia.com/advisories/35065" }, { "type": "WEB", "url": "http://secunia.com/advisories/35618" }, { "type": "WEB", "url": "http://secunia.com/advisories/35685" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1790" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1793" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/196617" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/34568" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022073" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1040" } ], "schema_version": "1.4.0", "severity": [] }
var-200904-0817
Vulnerability from variot
Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. Xpdf is prone to multiple security vulnerabilities. Failed exploit attempts will likely cause denial-of-service conditions. These issues affect multiple applications on multiple platforms that use the affected library. Xpdf is an open source viewer for Portable Document Format (PDF) files. An input validation vulnerability exists in Xpdf's JBIG2 decoder. NOTE: some of these details are obtained from third party information. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1188 (CVE-2009-3603).
The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow (CVE-2009-3604). NOTE: this may overlap CVE-2009-0791 (CVE-2009-3605). NOTE: some of these details are obtained from third party information (CVE-2009-3607).
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3938
Updated Packages:
Mandriva Enterprise Server 5: 783eaf3485f688288f070f1a9f911c4d mes5/i586/libpoppler3-0.8.7-2.5mdvmes5.2.i586.rpm bd06380ed4b45d450389d1770276dccc mes5/i586/libpoppler-devel-0.8.7-2.5mdvmes5.2.i586.rpm e1945537640307b76bcad253ebb73854 mes5/i586/libpoppler-glib3-0.8.7-2.5mdvmes5.2.i586.rpm ff93afd4e687dfb8062360f7f7bfd347 mes5/i586/libpoppler-glib-devel-0.8.7-2.5mdvmes5.2.i586.rpm 7f7c3ea25304806c37306ed4f27335e8 mes5/i586/libpoppler-qt2-0.8.7-2.5mdvmes5.2.i586.rpm ef9780095457b8efb52e961720c58052 mes5/i586/libpoppler-qt4-3-0.8.7-2.5mdvmes5.2.i586.rpm d9080de0f92bb36a34ad010fe2ad2a4c mes5/i586/libpoppler-qt4-devel-0.8.7-2.5mdvmes5.2.i586.rpm 3d9d5d68cfdb63ff2668040fb0fd0e93 mes5/i586/libpoppler-qt-devel-0.8.7-2.5mdvmes5.2.i586.rpm ff2f445d1e3942039c5f9b326c64b5e3 mes5/i586/poppler-0.8.7-2.5mdvmes5.2.i586.rpm 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: e534d6c09ebffd8e9a4f85cb35e15947 mes5/x86_64/lib64poppler3-0.8.7-2.5mdvmes5.2.x86_64.rpm d71984d177742a10af4168adae141357 mes5/x86_64/lib64poppler-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 709c2fb028305c6038da922d4385a44b mes5/x86_64/lib64poppler-glib3-0.8.7-2.5mdvmes5.2.x86_64.rpm 46bf6bf33ab672b333d52078b37e3bf0 mes5/x86_64/lib64poppler-glib-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm bed66c55ec459b0a845ea4f0adf69c6f mes5/x86_64/lib64poppler-qt2-0.8.7-2.5mdvmes5.2.x86_64.rpm bfdb0391cff52b910302f6c272223393 mes5/x86_64/lib64poppler-qt4-3-0.8.7-2.5mdvmes5.2.x86_64.rpm 6b0ec4b64459cdf517499703ebd21532 mes5/x86_64/lib64poppler-qt4-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 3f7f2f03348fa025df99564e5cf15665 mes5/x86_64/lib64poppler-qt-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 01bf66ad02b533cf4b6141058df40b62 mes5/x86_64/poppler-0.8.7-2.5mdvmes5.2.x86_64.rpm 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUSE Security Announcement
Package: cups
Announcement ID: SUSE-SA:2009:024
Date: Wed, 22 Apr 2009 13:00:00 +0000
Affected Products: openSUSE 10.3
openSUSE 11.0
openSUSE 11.1
SUSE SLES 9
Novell Linux Desktop 9
Open Enterprise Server
Novell Linux POS 9
SUSE Linux Enterprise Desktop 10 SP2
SUSE Linux Enterprise Server 10 SP2
SLE 11
Vulnerability Type: remote code execution
Severity (1-10): 8 (critical)
SUSE Default Package: yes
Cross-References: CVE-2009-0146, CVE-2009-0147, CVE-2009-0163
CVE-2009-0165, CVE-2009-0166, CVE-2009-0799
CVE-2009-0800, CVE-2009-1179, CVE-2009-1180
CVE-2009-1181, CVE-2009-1182, CVE-2009-1183
Content of This Advisory:
1) Security Vulnerability Resolved:
fixed remotely exploitable overflows
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
1) Problem Description and Brief Discussion
The Common Unix Printing System, CUPS, is a printing server for unix-like operating systems. It allows a local user to print documents as well as remote users via port 631/tcp.
The first one can be triggered by a specially crafted tiff file. This
file could lead to an integer overflow in the 'imagetops' filter which caused an heap overflow later. This bug is probably exploitable remotely by users having remote access to the CUPS server and allows the execution of arbitrary code with the privileges of the cupsd process. (CVE-2009-0163)
The second issue affects the JBIG2 decoding of the 'pdftops' filter.
The JBIG2 decoding routines are vulnerable to various software failure types like integer and buffer overflows and it is believed to be exploit- able remotely to execute arbitrary code with the privileges of the cupsd process. (CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183)
2) Solution or Work-Around
none
3) Special Instructions and Notes
none
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST Online Update (YOU) tool. YOU detects which updates are required and automatically performs the necessary steps to verify and install them. Alternatively, download the update packages for your distribution manually and verify their integrity by the methods listed in Section 6 of this announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing
x86 Platform:
openSUSE 11.1: http://download.opensuse.org/debug/update/11.1/rpm/i586/cups-debuginfo-1.3.9-7.2.1.i586.rpm http://download.opensuse.org/debug/update/11.1/rpm/i586/cups-debugsource-1.3.9-7.2.1.i586.rpm http://download.opensuse.org/update/11.1/rpm/i586/cups-1.3.9-7.2.1.i586.rpm http://download.opensuse.org/update/11.1/rpm/i586/cups-client-1.3.9-7.2.1.i586.rpm http://download.opensuse.org/update/11.1/rpm/i586/cups-devel-1.3.9-7.2.1.i586.rpm http://download.opensuse.org/update/11.1/rpm/i586/cups-libs-1.3.9-7.2.1.i586.rpm
openSUSE 11.0: http://download.opensuse.org/debug/update/11.0/rpm/i586/cups-debuginfo-1.3.7-25.8.i586.rpm http://download.opensuse.org/debug/update/11.0/rpm/i586/cups-debugsource-1.3.7-25.8.i586.rpm http://download.opensuse.org/update/11.0/rpm/i586/cups-1.3.7-25.8.i586.rpm http://download.opensuse.org/update/11.0/rpm/i586/cups-client-1.3.7-25.8.i586.rpm http://download.opensuse.org/update/11.0/rpm/i586/cups-devel-1.3.7-25.8.i586.rpm http://download.opensuse.org/update/11.0/rpm/i586/cups-libs-1.3.7-25.8.i586.rpm
openSUSE 10.3: http://download.opensuse.org/update/10.3/rpm/i586/cups-1.2.12-22.21.i586.rpm http://download.opensuse.org/update/10.3/rpm/i586/cups-client-1.2.12-22.21.i586.rpm http://download.opensuse.org/update/10.3/rpm/i586/cups-devel-1.2.12-22.21.i586.rpm http://download.opensuse.org/update/10.3/rpm/i586/cups-libs-1.2.12-22.21.i586.rpm
Power PC Platform:
openSUSE 11.1: http://download.opensuse.org/debug/update/11.1/rpm/ppc/cups-debuginfo-1.3.9-7.2.1.ppc.rpm http://download.opensuse.org/debug/update/11.1/rpm/ppc/cups-debugsource-1.3.9-7.2.1.ppc.rpm http://download.opensuse.org/update/11.1/rpm/ppc/cups-1.3.9-7.2.1.ppc.rpm http://download.opensuse.org/update/11.1/rpm/ppc/cups-client-1.3.9-7.2.1.ppc.rpm http://download.opensuse.org/update/11.1/rpm/ppc/cups-devel-1.3.9-7.2.1.ppc.rpm http://download.opensuse.org/update/11.1/rpm/ppc/cups-libs-1.3.9-7.2.1.ppc.rpm http://download.opensuse.org/update/11.1/rpm/ppc/cups-libs-64bit-1.3.9-7.2.1.ppc.rpm
openSUSE 11.0: http://download.opensuse.org/debug/update/11.0/rpm/ppc/cups-debuginfo-1.3.7-25.8.ppc.rpm http://download.opensuse.org/debug/update/11.0/rpm/ppc/cups-debugsource-1.3.7-25.8.ppc.rpm http://download.opensuse.org/update/11.0/rpm/ppc/cups-1.3.7-25.8.ppc.rpm http://download.opensuse.org/update/11.0/rpm/ppc/cups-client-1.3.7-25.8.ppc.rpm http://download.opensuse.org/update/11.0/rpm/ppc/cups-devel-1.3.7-25.8.ppc.rpm http://download.opensuse.org/update/11.0/rpm/ppc/cups-libs-1.3.7-25.8.ppc.rpm http://download.opensuse.org/update/11.0/rpm/ppc/cups-libs-64bit-1.3.7-25.8.ppc.rpm
openSUSE 10.3: http://download.opensuse.org/update/10.3/rpm/ppc/cups-1.2.12-22.21.ppc.rpm http://download.opensuse.org/update/10.3/rpm/ppc/cups-client-1.2.12-22.21.ppc.rpm http://download.opensuse.org/update/10.3/rpm/ppc/cups-devel-1.2.12-22.21.ppc.rpm http://download.opensuse.org/update/10.3/rpm/ppc/cups-libs-1.2.12-22.21.ppc.rpm http://download.opensuse.org/update/10.3/rpm/ppc/cups-libs-64bit-1.2.12-22.21.ppc.rpm
x86-64 Platform:
openSUSE 11.1: http://download.opensuse.org/debug/update/11.1/rpm/x86_64/cups-debuginfo-1.3.9-7.2.1.x86_64.rpm http://download.opensuse.org/debug/update/11.1/rpm/x86_64/cups-debugsource-1.3.9-7.2.1.x86_64.rpm http://download.opensuse.org/update/11.1/rpm/x86_64/cups-1.3.9-7.2.1.x86_64.rpm http://download.opensuse.org/update/11.1/rpm/x86_64/cups-client-1.3.9-7.2.1.x86_64.rpm http://download.opensuse.org/update/11.1/rpm/x86_64/cups-devel-1.3.9-7.2.1.x86_64.rpm http://download.opensuse.org/update/11.1/rpm/x86_64/cups-libs-1.3.9-7.2.1.x86_64.rpm http://download.opensuse.org/update/11.1/rpm/x86_64/cups-libs-32bit-1.3.9-7.2.1.x86_64.rpm
openSUSE 11.0: http://download.opensuse.org/debug/update/11.0/rpm/x86_64/cups-debuginfo-1.3.7-25.8.x86_64.rpm http://download.opensuse.org/debug/update/11.0/rpm/x86_64/cups-debugsource-1.3.7-25.8.x86_64.rpm http://download.opensuse.org/update/11.0/rpm/x86_64/cups-1.3.7-25.8.x86_64.rpm http://download.opensuse.org/update/11.0/rpm/x86_64/cups-client-1.3.7-25.8.x86_64.rpm http://download.opensuse.org/update/11.0/rpm/x86_64/cups-devel-1.3.7-25.8.x86_64.rpm http://download.opensuse.org/update/11.0/rpm/x86_64/cups-libs-1.3.7-25.8.x86_64.rpm http://download.opensuse.org/update/11.0/rpm/x86_64/cups-libs-32bit-1.3.7-25.8.x86_64.rpm
openSUSE 10.3: http://download.opensuse.org/update/10.3/rpm/x86_64/cups-1.2.12-22.21.x86_64.rpm http://download.opensuse.org/update/10.3/rpm/x86_64/cups-client-1.2.12-22.21.x86_64.rpm http://download.opensuse.org/update/10.3/rpm/x86_64/cups-devel-1.2.12-22.21.x86_64.rpm http://download.opensuse.org/update/10.3/rpm/x86_64/cups-libs-1.2.12-22.21.x86_64.rpm http://download.opensuse.org/update/10.3/rpm/x86_64/cups-libs-32bit-1.2.12-22.21.x86_64.rpm
Sources:
openSUSE 11.1: http://download.opensuse.org/update/11.1/rpm/src/cups-1.3.9-7.2.1.src.rpm
openSUSE 11.0: http://download.opensuse.org/update/11.0/rpm/src/cups-1.3.7-25.8.src.rpm
openSUSE 10.3: http://download.opensuse.org/update/10.3/rpm/src/cups-1.2.12-22.21.src.rpm
Our maintenance customers are notified individually. The packages are offered for installation from the maintenance web:
Open Enterprise Server http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=403675f837530f047eb825dcb7428cf3
Novell Linux POS 9 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=403675f837530f047eb825dcb7428cf3
Novell Linux Desktop 9 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=403675f837530f047eb825dcb7428cf3
SUSE SLES 9 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=403675f837530f047eb825dcb7428cf3
SUSE Linux Enterprise Server 10 SP2 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=a777264f13a7d9d882a7d024d831be1f
SUSE Linux Enterprise Desktop 10 SP2 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=a777264f13a7d9d882a7d024d831be1f
SLES 11 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=22d7a0746f9c204f5ecc1395385739f7
SLED 11 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=22d7a0746f9c204f5ecc1395385739f7
SLE 11 http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=22d7a0746f9c204f5ecc1395385739f7
SLES 11 DEBUGINFO http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=22d7a0746f9c204f5ecc1395385739f7
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
-
Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web sites. The authenticity and integrity of a SUSE security announcement is guaranteed by a cryptographic signature in each announcement. All SUSE security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file and run the command
gpg --verify
replacing
with the name of the file where you saved the announcement. The output for a valid signature looks like: gpg: Signature made
using RSA key ID 3D25D3D9 gpg: Good signature from "SuSE Security Team security@suse.de" where
is replaced by the date the document was signed. If the security team's key is not contained in your key ring, you can import it from the first installation CD. To import the key, use the command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
-
Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the world. While this service is considered valuable and important to the free and open source software community, the authenticity and the integrity of a package needs to be verified to ensure that it has not been tampered with.
The internal rpm package signatures provide an easy way to verify the authenticity of an RPM package. Use the command
rpm -v --checksig
to verify the signature of the package, replacing
with the filename of the RPM package downloaded. The package is unmodified if it contains a valid signature from build@suse.de with the key ID 9C800ACA. This key is automatically imported into the RPM database (on RPMv4-based distributions) and the gpg key ring of 'root' during installation. You can also find it on the first installation CD and at the end of this announcement.
-
SUSE runs two security mailing lists to which any interested party may subscribe:
opensuse-security@opensuse.org - General Linux and SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security+subscribe@opensuse.org.
opensuse-security-announce@opensuse.org - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security-announce+subscribe@opensuse.org.
===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================
The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, the clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de
- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh 1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+ cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7 tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63 Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+ x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0 Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2 saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+ 3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP +Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR 8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U 8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF 5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3 D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd 9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13 CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp 271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO =ypVs - -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)
iQEVAwUBSe8qrney5gA9JdPZAQI4aQf/e938Hr+O1QYi9y5cm9ycOcaFHWx0oZED yyOc4lUYZrb7qjmErPHfpoMR9c2XZlmESwKY0RZjddxe+vINDrOcMuI4nrp12ObP uYvSAAz3xgpXzVtW5B/90ihHJAqHAnwOsdO8adt6PtKCt7T2gMPuQV0RSz3BRy// qtBHDNyTBRPK7ex/YKUyQAbNENQUa3r9BaHpTHWjscfCoQch4Wz5hmLKv/n7eYdj CFetsr6zu3hn3isKD8EPTIMbkpaYBMxp53UnNiRmVRy0Gb7zlBz5ByYQaYY+YKf/ OZ+ZHRTuDsNbAT03QtkvML3yqr3Yobb39DFa+cSsH2c9xTdwWdzSAg== =ZnS5 -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-973-1 August 17, 2010 koffice vulnerabilities CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 9.04: kword 1:1.6.3-7ubuntu6.1
In general, a standard system update will make all the necessary changes.
Details follow:
Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that the Xpdf used in KOffice contained multiple security issues in its JBIG2 decoder. (CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)
KOffice in Ubuntu 9.04 uses a very old version of Xpdf to import PDFs into KWord. Upstream KDE no longer supports PDF import in KOffice and as a result it was dropped in Ubuntu 9.10. While an attempt was made to fix the above issues, the maintenance burden for supporting this very old version of Xpdf outweighed its utility, and PDF import is now also disabled in Ubuntu 9.04.
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1.diff.gz
Size/MD5: 622105 556aa62c50d527e60c1dff7b0f0aa0b1
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1.dsc
Size/MD5: 2089 d42a7716e78fc690d256f8045017e7fa
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3.orig.tar.gz
Size/MD5: 63221967 497a644adaf5d6531a0e32d14f88e5f5
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 682598 78a5406815a35440ac4480c2532f28ef
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 735930 9d775bfa37c32d0ab934c25c721d6456
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 519734 7c05c1818b4baaa8167b6f84bbcab085
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 18982 465a569fb8bbd06f80e8b19e6acc1695
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 21100 780be3fc6108770d271d89cac4869b10
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 1903802 bdb13a770966f7a5b2978f510ba58f10
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 28310364 0d115fe0dfc641efe2e04508324bd72a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.3-7ubuntu6.1_all.deb
Size/MD5: 1776368 f7781ed87a7c8c5ee1ba7636c519076d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 1059936 fa5f33b7cd8d1d291834ad81768a55b3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 1363098 1ea1bd16846af1b718392fcc80f55456
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 3634792 de50ca28c4ffe99f5c43369be2c28c53
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 1022466 2680eb3b5eb1fe0b939dcc4d8698df93
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 586680 af2f128a08ad516dab5e0d9181c8fa05
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 54301774 04ffb99c1da2e2d54a0320d4eb23a8bd
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 394472 2dd7347dda792d9a1a50831b20861f94
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 2614706 1f4f29ae856d74a751d47d6a2c2e6317
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 177638 bbcf8e0ef85478569dd212be191cf3d6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 939900 81b0c652c71a1cae573a984bc8192e9c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 1332666 2cb497195e47d739e5c73eca50ba7f3a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 3307610 4453ddce6e47950727883a37ed0cb02a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 2750674 14831989300bcb63f368291710a46510
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 314700 a68a9a2cc5299b957ef823971226117a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 443182 d7b8296294f89bb2df6c69ac554e9d16
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_amd64.deb
Size/MD5: 2504138 0f58ca14ca066713c273c159f6e1295d
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 975268 1a3b2bb23cdf4fd7ae942e53672706f1
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 1306222 c812ef558f13e43eb448aa56d6797ed4
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 3563484 9a47762bf756eef0defe1a690017b361
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 1015886 5f39c46934ad9dfb55b36acd135d5b59
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 527296 e4d1682301bf58d5df51792162671e1e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 53049888 7baa946b92618169cdee4eab005e2533
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 409804 ff440307934403aa404a2416a6fc00a2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 2423308 2933a46777c6be5dd6e588afb056ce83
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 174422 65acfb083c6dcde10f29c22d7cb2891d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 868786 b0f68c2390f2761fed67ed9cee032add
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 1234468 b6f06fa397725d1b915683aa8850c600
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 3037920 00a2c6161359ed7a982186ae9f82af06
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 2634754 9a631d806d414d56e03293e108cdd19a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 312056 e51b7691be77c0ee20224ff524f120ac
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 430552 fe51a92f6d4db43d4c9c12c8ddda16ed
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_i386.deb
Size/MD5: 2362696 92d4dc922ef2a920dd580b41493f7226
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 975296 dfe1b44a9c29a543fe6d76b5f0bdfbc2
http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 1309438 05e8ca4579040c084f38a5a174055325
http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 3579118 2e344131f0aaf4231c21af2fb8298833
http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 1014884 c46aad3850fe256baf9ea38262d3a0d4
http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 529176 d0ed2edaf57e2e02e73a22f15b86fdc6
http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 53089422 ad89de6273a8f796239423c5b4b478e8
http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 394468 c410cb7ac1bfffabf2b2c0b0119e829c
http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 2438608 66fd9a1471e34c9a5baac9d6ec2b3bd4
http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 174116 1d6410c4f8dddddc24d80666f8278c0c
http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 865740 78ffc8a66fe0c555e35c71d4f8734a91
http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 1240814 1c4d13855664db29a2e1923e929ceecc
http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 3036992 498218cbda6e3d3abac07ce88c6e0c2c
http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 2650892 5950f9bc22ab50db430eac56d9f04697
http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 312060 005610b199a0d8ce05d1def703c890bb
http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 432602 75b05844e99f7e2ad4ab6e20e5bed539
http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_lpia.deb
Size/MD5: 2371784 607adbbcfd28fbe1a2750fc004418c14
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 1068778 523593d94079fba3e0364f908a1a1a57
http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 1364554 258dc9b33e6d270ff719c91e3ef37db9
http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 3709952 28d37bcb119b836c3a4e92407738fa7f
http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 1027620 5e2309d118d267e9b692fec5ee16a0db
http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 587256 bead26a9cc80d7bea3c00416b178377c
http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 55955530 ed06d8fe4737caa802c47e83dbb466e1
http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 394498 c30a126fa23c2506750e211a4b126fa9
http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 2619418 5370a9dcf9f00cc78da20ee4adfb4c8b
http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 180344 141e38c24581f2c8f023e57fca067cb4
http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 903470 8abaab749117c77c22446495e59e309c
http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 1321174 cac2871f1847863b4b2ebf565b25df19
http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 3394952 44a59865f180b3d5500dc0cd4e0b906e
http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 2718124 479211cb5a9018ba6fa4000a280c77e1
http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 320612 9e2c1960e9fc010e6dcc25a0cb1574b4
http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 454328 61ee3edf596ea67f4faa0974cd46be30
http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_powerpc.deb
Size/MD5: 2512304 43c6105b4fae1f63b48c449365e95087
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 962916 ad7e5830f033940223ed825226496183
http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 1304972 050e2196a5c5ccb31c89741a9b0f2b6d
http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 3410504 ec1e27da573bd6b2464edc8b45ba0814
http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 1013536 ef4bda5f39caed0b5ca4144e49c1097a
http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 528266 7d60ee9ce5489fce6aa0f87d8178ca0c
http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 51732154 137a826d403b455408b815aea0f2104a
http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 394506 4cfc6172b52148a1f9de20997657c590
http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 2354854 8c1e19804067a2aa70409e334917070e
http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 172078 77aa57456966572fd5e151fc3fdbf72c
http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 855470 aba0765689e839609756f3eb27693058
http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 1223480 94ba8198733e21a488c0d6da4493b1c2
http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 3002516 1a884308c7fb75403d49cf1ff73fe79f
http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 2565326 1fa53d14437814a657c1fe81d7269a02
http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 311270 97d7cca2e2a75f15288e8725fd4b905e
http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 426002 0c83afb3dbd67a10c11cc7d310e81511
http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_sparc.deb
Size/MD5: 2311632 c449bd3fa59e22f9e32a884ffc3f81cf
. (CVE-2009-0165). This update provides fixes for that vulnerabilities.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Debian (oldstable)
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.diff.gz Size/MD5 checksum: 432182 2053275597413021f87e328af7f43d0f http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.dsc Size/MD5 checksum: 1536 57806c433333025933014631c41e518a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz Size/MD5 checksum: 9012930 944e16dde53ffdb8c25a90d951a9d223
Architecture independent packages:
http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch3_all.deb Size/MD5 checksum: 156348 10d47436c7ad315663e54f5bef6956fe http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3_all.deb Size/MD5 checksum: 19940 c4a51eb3d3eaf0de3e401e66d77093dd
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 82940 279fe5e4b03666f881f1a9d53fc49be9 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 198562 ee1af15d9d521f7508eda61000500330 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 856558 319b936aa8bbf8b2e7f38b16871d504c http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 780850 34e264cffbc7acec902cd985c1580d82 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 1146416 948e35d1a8c6a39b63ad036c8ac4807b http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 114074 a9ac69d9ffbdcc89146f990b16fcdc81 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 509372 cb5a8055bc0af7cbf33566d8147330fc http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 251380 4503f766d0a0fba671df9c45b632d6e6 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 255340 9b7321ad4b356ce7024bf9044c3ac0e0 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 887210 61802ba3026c338444c39e90daa2cfc8 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 152524 fdca706a9c72c744347851b3b1dabab8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 19778 46e1c53f720d1113d760de97d7959e14 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 119238 9502ccbf2d0c6138758223ad4be3e602 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 439306 761c97f184e4b5b5f6561217f304cab3 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 67738 3329566f1606c4a5b22876d2e0b43f64 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 97698 1d545e748c4c87f690fa5b97d15faf43 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 100252 50b05eb39a39bf9ce9088d4082b169b6 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 179954 89023dbb012658381c434e6d3b7bf701 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 329172 77265d59ebfaa8c0fba02bcbae5e5cb5 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 153144 c23d64d5d6b3003c3f981888f5e3b555 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 34302218 2ab32f3faab33ad6777055cc60809084 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 2374958 14c5f1b7af6dd98e6e8c742e544d4cbc http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 548672 f2f2cd6115df10055485a49ba026b7a7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_alpha.deb Size/MD5 checksum: 1365378 5ea34f18f684eac4c47b7883316ec002
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 1221106 7064667752a9ba80fbb01ebc97159f59 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 1100682 51a7a1d62eaae040b089e5044e9a2171 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 499030 84d8d310e996083df53e67708abe71f1 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 149576 50488742c48273f9c487a38c1aacd018 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 243014 0b9688f7dd1d7ba64f17cbe2b750a3a4 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 292926 071bce4faeaf81992111cc71ad31b50f http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 111860 b38ef5ee22f8b4a99e3c54cebccd35f5 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 109344 eb13d634f9546fab21444ecbbc2c72a2 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 240432 14a1facecfe3fbd543733814a8dd9940 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 768332 7475be7d9f5dcb52d354f3087cae44ce http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 540444 23fc287b643cd057027ed6c3c3892c06 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 423860 b4bac054eb6c187f06658f686ffc284a http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 2290492 91008033d6ea0404baad997d070d8499 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 93608 73239125281fd9ab71e0e2c003f64c16 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 829848 cf8f0faecff0e9cb457d8e7876c5cb3c http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 144850 0523fe801015d735b533ebeb1d42af0b http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 19770 c15b3117e8f9d3ebad285f6d9fd30369 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 25829340 99731d961c5da4b33206b5d8e5ee6e65 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 176602 c4d728cff49c6378eedd7e6d51f08d89 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 792056 4bc31d4602b1f388176d679342e3b2e9 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 80366 595d9816ff2496d6107b300dad1d00a1 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 69172 a010e8f0752195840577f74225d4b8c1 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 184414 82a45153191311a867e8987b6856ac3a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_amd64.deb Size/MD5 checksum: 102092 49474d1629a1a8ae7f4440af50eeb386
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 557078 f93de4d9f6491d01219db0c8824c5995 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 1427090 89ecc1a0f7237c37e05301e357c920a7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 178114 7b29a4e451f3baa76c3c8d31df45092e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 101166 ab806cba6cc35d39fb99e4d9ecd5e623 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 111690 23250e8035e9a0f49d240adf4fd8bed0 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 190006 b1843a4fbe215c53099147bb4f5a499c http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 257218 140d3302cce2559f5bccca89d5d9c201 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 114510 5a914c1e0d2c44214bbfebac69e08f28 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 509576 a005951109ac32f9b3584328779f539b http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 1140932 d21a86fecc36400d19a5de668cb64113 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 67148 f837bc6a3e66a9d099a5b4665ec075de http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 19784 306bb35c95f55610ef54d4ac33b3d48a http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 150288 25372b68f1f04ebc7292399a82e6494b http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 860146 350bf86e1b9f1fe54f0d680c28dfc5d3 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 890216 45cadf66a4ba3ade00599a5424e31488 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 84352 38c1b63ec876bc1c7784fc115c42463b http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 97706 1fa7077224617b0c5316b2c650ce11f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 26248636 8fdef26d69949764e5622f092680e37e http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 445242 955cf320ee94cfff3d5dc57a32c3c960 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 152216 13ca704189205e2cb60d111e4570f6e6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 316704 c474d130f7ab6238079c760b89b6fee1 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 253848 790ad439aa7bf2ff386cb95f30fd7dfe http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 769756 efb373759e1a813f330c57f570ade3ad http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_hppa.deb Size/MD5 checksum: 2454094 159ffc0522b53414294b36ea2e9c829d
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_i386.deb Size/MD5 checksum: 785190 14ddfe9a0d86cc8b93506d9202ebb242 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_i386.deb Size/MD5 checksum: 103970 621234e9a9ce4a2241375c4ff8407b23 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_i386.deb Size/MD5 checksum: 146376 4c1747c88b264290e38ada6514218775 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_i386.deb Size/MD5 checksum: 108272 9394db8868121992889a43502841ad84 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_i386.deb Size/MD5 checksum: 234612 d04cd6cecb73f366e88b7aa483241e4a http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_i386.deb Size/MD5 checksum: 68122 885186d94cd806016d01d88e9fc82c0f http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_i386.deb Size/MD5 checksum: 135552 68aaf8c0424a3e25594360ab58ea60ec http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_i386.deb Size/MD5 checksum: 532588 8bc752bdbd54e298afd3f37a20f56d18 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_i386.deb Size/MD5 checksum: 262490 a07ac3d740f874006b7e7194f5719e28 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_i386.deb Size/MD5 checksum: 173904 80757bd6f6f56c4abd597accb87eaa06 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_i386.deb Size/MD5 checksum: 90496 363d4446a465d740fd23c728469bcab1 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_i386.deb Size/MD5 checksum: 177684 d508e51f067f10665f1edb78c8871c29 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_i386.deb Size/MD5 checksum: 2228302 61201ff71df3528e30ddf66af532b604 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_i386.deb Size/MD5 checksum: 401376 870948b3120613ab4b13cfc8bcfe33b7 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_i386.deb Size/MD5 checksum: 223606 4f5e08323a73c2b5f100dac01c949d47 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_i386.deb Size/MD5 checksum: 493804 569e64088add9c21e567b94b14372315 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_i386.deb Size/MD5 checksum: 78866 09ccb537e64fbdbda588562666f8c5b3 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_i386.deb Size/MD5 checksum: 19774 d1fb6a85662301ba752d8381c138270a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_i386.deb Size/MD5 checksum: 25359080 c907475dd78c8f69d8c099d140689ce7 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_i386.deb Size/MD5 checksum: 758452 1dd0cf90b6f07059456eadc0cdf75a5d http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_i386.deb Size/MD5 checksum: 745290 1cc39477c0ba3f8dd36346cdd8136033 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_i386.deb Size/MD5 checksum: 102640 084fb69239a6e3a7d226f403153052f1 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_i386.deb Size/MD5 checksum: 1074930 44e0e1869192fcb275e5e46b0aa9517b http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_i386.deb Size/MD5 checksum: 1221078 e3b837e7596791b4da1377770822e122
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 73408 f6c137631b46af9aeb03ef7dc557e4ae http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 1471968 9131e67370a77e3806bbe0b919e1c3c5 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 220710 87a5463ac72906486a2b61c63a0d53db http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 291172 9247413922248b0eb5857e2614a39770 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 179016 0a214cb3c31f671bbe9a1f2d02c4eb2a http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 126772 36898efcdac049a8b923bd96485fa2c4 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 110466 f32a799db30d10fe0d313c8262295681 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 187896 a53bd37b6cd540610fc083f1328357e5 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 93782 bfc47bf81b97d8ee8be88c67a296a6e5 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 1120834 26b9f4873159ca602d18e45fd6c1b01e http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 2666616 1649d62de1f45e635a6d761694728d35 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 811332 f79b79ad7a99264c46c2d1e139ecf6f9 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 19774 f6a8d49b4d5eb2c43265af3a6ee973ac http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 1255290 30cb556975cb30d8164ff32ccd844dee http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 290436 f6845967d61901acd012d9a12f2e4f20 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 129184 040328f294b680724ca530e6149502fd http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 533796 1b89fd4d86619aebf1609232f2f077cb http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 25336890 686b93159840f28ffdce7e5e82f08660 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 100236 3af187da099b7aca0334955984b99f2d http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 603830 7905bac6125e1fd01d1e74a18456d71d http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 166168 a4acdefd377c2a1cc6fa1938cdcfab79 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 487248 068a09550168dc89a4a0428b6c602392 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 1060540 eff88d6d0eb489a6f4a68787c2541ef6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_ia64.deb Size/MD5 checksum: 391544 ba2c14c80e15590f2cce94e4f2cb85a2
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mips.deb Size/MD5 checksum: 1140412 183b91083f50b9ecd20196a19b17a19e http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mips.deb Size/MD5 checksum: 1131892 697dca14c8d94da8622322da6d3f1a5d http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mips.deb Size/MD5 checksum: 224632 18c48a36ac6629e9f4d0000b9a4e3b21 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mips.deb Size/MD5 checksum: 106302 ef9532eec779bb232b8deb8e03c0d660 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mips.deb Size/MD5 checksum: 519186 134af4a9d045880db1a50b65f9414502 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mips.deb Size/MD5 checksum: 188952 d60afec10dfdf6157e63699051228a64 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mips.deb Size/MD5 checksum: 754164 a8b24bb88ad52bac0ff4a06e40fed131 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mips.deb Size/MD5 checksum: 484610 ec756e2ffdf5a487c28c18fb27cbc296 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mips.deb Size/MD5 checksum: 767296 d526803bc8c09994edd1eb2a05263301 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mips.deb Size/MD5 checksum: 111414 0aeab8e50e1253f5099d4b1a603110d0 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mips.deb Size/MD5 checksum: 102602 0c57ec0a1b067b1918550c173b6b21a5 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mips.deb Size/MD5 checksum: 395164 83d122b792d35de525d7724056b5b39b http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mips.deb Size/MD5 checksum: 19776 3f2b0a6019e3c490e8eba7824ad0daa7 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mips.deb Size/MD5 checksum: 65262 5b48ff15fc2cfb2228813ed2522043a1 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mips.deb Size/MD5 checksum: 258664 04ab740de032ab6a15d230060edb0d07 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mips.deb Size/MD5 checksum: 26688298 399b3ace615307b865d2ac7b28602314 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mips.deb Size/MD5 checksum: 148536 a89b71306d1c2439a8b4f4ea09641fdd http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mips.deb Size/MD5 checksum: 211842 cd1b7934b50965cd91987642432bc7df http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mips.deb Size/MD5 checksum: 85204 7a5398cf57ac5df20abd9b91e8ceb77f http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mips.deb Size/MD5 checksum: 746558 4bffaca1db892452457b347155490cba http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mips.deb Size/MD5 checksum: 2106260 242385ba891ff767369dfa0e553166e0 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mips.deb Size/MD5 checksum: 128312 655cf40af6ae1d9107c64c77ba31fb34 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mips.deb Size/MD5 checksum: 74840 e47588f9745762c725c78ec8df2f3a81 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mips.deb Size/MD5 checksum: 178492 fbc899ad97cc13e1b693b17017d2e0f9
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 765926 66ac1d44f36f66f5fc64aced39103018 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 126342 2df55ff9ded124c6c4bdd8563caca849 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 65136 adeb54549cbf126af571280665ce91b6 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 188586 2184d4314971c76ca2036b5d08a7dcf0 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 517384 a564f7c7950337b46a5a3a3e149fdad2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 100260 2051cc2952825a122c8a715e86dfd6d2 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 2091724 ec2d2ef066fd31399b2e68fa0a50e7c3 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 392068 5a46b0ec571b097850d737294dceade9 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 25821848 62f1b3c168ca0900cbc1e5fe91cb677e http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 148710 c47307bd43cce7a5c1916320cb5ba4cd http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 86010 456bc6b22580b6648ce45245d22ceed2 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 111438 eaad2c8bf2fb34160ea6cc15468ad8e3 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 177088 99467b0da643b13132fe39ce7f2e5a67 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 740870 ea9e815617e440490f79ba1bd9ace8ed http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 483584 225a1ee8ee0d0afd0790c09e2294602d http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 212046 978663fa001e40d159ac1003ca78f053 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 1106774 19a1d2cda4d5fcd5eb558a7ee1028c6b http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 107066 44bcfffcfaa4823cf7d590c016122460 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 223106 4be634e792cfae60f42063d4e00d07ec http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 262140 c88c8c912d26c5a90c140801471ae7e5 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 74882 b6825dd8a5ad1bf35123b1d0270f3e6f http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 743422 05848461c45b05bbf753d01b144903c8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 19782 a87762a1c50fe7e358fa22036f72e1a2 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mipsel.deb Size/MD5 checksum: 1124846 f1984135dc5a75073ed9e840d6b86cb3
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 66434 5d7e6b9b3895069df8fbd4a768c2d4a7 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 19786 a9c97bde6ab30865ebeb593c8acec132 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 26599596 027c80f613185fa622c93e95250c697c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 786912 b5e0b40caa836f2a74a64e6266e8c49c http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 134132 162ffae039b9e5283ee21445c472351b http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 90144 30d8dcc2e081b974234e6aa433e610ec http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 174226 48af80e053d76475082ff1cbec398208 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 765332 079f6eef570f24e529c9b69fb91bace9 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 2202446 4d47bdad70794e3c882fc4296d2ba18d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 100256 c8093177108326e854f146d34ebf8e0d http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 1061814 30592a399b78d85cf5fc2ace2d2c8d5c http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 172598 94c7f49aeb4fb4e0214c124e7eef7e74 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 530444 03365cfc737ac8ae07067929fe330f7d http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 492880 87d3097a7517f81f969bf115d166446e http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 755036 1d068a06a2f60664beaab450d89651ec http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 110202 e076dfd2f42789a1dbc0ca61c6694c42 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 302834 6766f873a95247728ca9a323fb9ea405 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 1227622 b574aee279585aa73caa69ecfa1cedd4 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 104590 430c7964ac2f7f4ee5a6fb4d2923b6cd http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 233080 f5bacfe4df0d05bb9933e8f2613e4e9d http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 231012 cad8ae3f95fc9ae0c59bf32e9adb288e http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 421698 e67212c8312c1c0620218cde58e25753 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 78888 b220d49b9d56e8f65096830edac215db http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_powerpc.deb Size/MD5 checksum: 146460 65fc9d9f6c8294cd0afee917b3efaa07
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_s390.deb Size/MD5 checksum: 859602 162c7179b64c33ed4480d2ceb56123c9 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_s390.deb Size/MD5 checksum: 96570 b209dec1a05647b0ed570b0685adbe85 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_s390.deb Size/MD5 checksum: 246814 b955e5bd82b6531f747a733443bc695d http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_s390.deb Size/MD5 checksum: 107550 914eb556b3bee056ad327b15faf75612 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_s390.deb Size/MD5 checksum: 19772 77aa27185dbf6f757408a5271c0c623d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_s390.deb Size/MD5 checksum: 26250586 6076a92e94d95c1d8fa8bb002cbc7071 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_s390.deb Size/MD5 checksum: 801650 6658c0396e5a8d6de1c4e7d193c75820 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_s390.deb Size/MD5 checksum: 182526 457701e03be7ce20eecfe99bda1ecf2a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_s390.deb Size/MD5 checksum: 100238 2acaaad4b522c4dfee1209b88dd18074 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_s390.deb Size/MD5 checksum: 1171508 cc07637979754d4dd5b255a378f88338 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_s390.deb Size/MD5 checksum: 505052 8868f290a2d31aaa74f48e53271ade1f http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_s390.deb Size/MD5 checksum: 67208 584f1d5fac81eb5c526cb60e2b5125be http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_s390.deb Size/MD5 checksum: 276418 05b61198aa566973e9ad986298cdad59 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_s390.deb Size/MD5 checksum: 150620 83109755c2a70e8ef6c29817e0b55597 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_s390.deb Size/MD5 checksum: 2250466 8b8773e5ecd69a4e10ad13042294d382 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_s390.deb Size/MD5 checksum: 113778 d051e12246ef62c0f8809827ccaf4c95 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_s390.deb Size/MD5 checksum: 766286 7a30be4271d302b78878a65532e8ce4f http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_s390.deb Size/MD5 checksum: 79622 bf684b7d281c51e0d67a0430292b9dcf http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_s390.deb Size/MD5 checksum: 176910 5f54ebc13b4a83a485c20d2a23e3ecea http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_s390.deb Size/MD5 checksum: 248970 026d08cbe5c1431167bc794b425aba35 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_s390.deb Size/MD5 checksum: 422500 ad06b70ea11f632709ed8246166f0095 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_s390.deb Size/MD5 checksum: 1098754 d7825b822af7b9ca66c00810dabbe411 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_s390.deb Size/MD5 checksum: 538932 e4b9c7f2bc708be2c605592cb633c6d8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_s390.deb Size/MD5 checksum: 145720 44f93bfb197287ec7198abe597b8110d
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 383580 3aec5293af185ce63568093ba0ecdbba http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 1296694 1abb2d0b4fc69f61ebc9190db630ba50 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 744888 225c0c9143770806b1f82de218b1acb3 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 230828 09999550bed069c70073b7d14d4757b8 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 221344 5e174102b75e4d338b33d7352e03c99d http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 171278 192db1c34ab0e6c7610c8775b9c3381c http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 106054 3d842568d12a723a553746befc70edce http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 145126 85b00b723dc0c92eb2ded3f2ece3042e http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 490852 ab051db510616bcb892bcedda94f70f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 65438 c1dc639e2599e02c4cb5f42d6edc59b5 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 86980 6755b05a8d58e22bba56da8a3e46bb46 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 1048614 3910bb000a345f210be4d4d951d6e9b5 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 533764 782f0dbe17452fdc10fba93bd1dd8e8f http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 2248190 1116c0e7763ef5390751d9176316044c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 100258 b3c912581052c899686bd480d5abfa14 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 25245436 0bb867fe36dcccd3b230db6b15980172 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 171400 83d446e4e9fb59ba9da3fc8e37729ae7 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 77462 f8c0bc452b55b77e9cc5cf43b04470c2 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 19784 fd3cff889068ab768a8e6851377de7b7 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 753538 86fb1612d658529d367e74f9b370a53a http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 782990 e61a5358cd8f24f7dbbbb6f5ac66ce04 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 100440 0e1cb47681f1401845f58cf8006a7310 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 131564 14f98cbc41ad2857422cb3c1cabe391c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_sparc.deb Size/MD5 checksum: 258514 1239f959b9c4db19eee511c7e2497ef6
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.dsc Size/MD5 checksum: 2091 ada949f67070c17e401e4069e31b44c3 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.diff.gz Size/MD5 checksum: 328042 62c2c36a87f6a011ed95a6e0083d8b6e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9.orig.tar.gz Size/MD5 checksum: 9058343 d66472f22db2dc5b706ed4f52d9b16f5
Architecture independent packages:
http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1_all.deb Size/MD5 checksum: 13668 37dd4bb1589c1575023096bbd084cb83 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.9-3+lenny1_all.deb Size/MD5 checksum: 150940 184b6fbb24202904bbf133dfd5880dae
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 442440 23e94dae017d3764c0bf93fca72e82c9 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 34271278 1df447459e0d937df008ddb38238c19a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 97004 eb230ee19599ce456b08f0f690e6eec0 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 902240 f03678d83d0bb84507b4d19931a4cee0 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 62312 5951b2a2ae85123ac8fbaae36f83296d http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 772520 9955c1ca6950e6946f624f0f0100f56e http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 507224 9535798d64ca04cb92650c866475ca11 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 325884 b638b44dec11e5f6100b20c7088aa23e http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 1137860 36f1bf84aa9e72bbf2f64e5e5593e3e7 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 2415800 3738bd20e7f5ee1159d486d2a1cc1449 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 173662 f5a0f6b40ebc32514b00d97c2b2ab706 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 108646 792d1c04b977a23384b26dda7f443689 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 251922 02ee3f3fd45701241dac17bef1bd939c http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 546038 3a01a6b4cbd04342f518b214ab2cb562 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 1423914 7a67f9f923be83bf18be43d856cc0a32 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 113182 1e868d40f4504086f67958a92c8a0db1 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 93610 27c1fa3ba86ea4a81b5a128aa33a60c7 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 13494 04226fff334a9e1b6381a9c996c5a537 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 251638 a03ec2971838a966b7da491f9bfdcad2 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 950210 94bbc7d26039b9b1db22f5f8ec061676 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 77394 6d8660712f339f6c95b5c06ea66b2192 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 152360 cb76fefb8a85723b9455c5e3eb36f691 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 146284 59518001e9e3e6785562f29c84163ee1 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_alpha.deb Size/MD5 checksum: 191566 1f006cea28fb9b12198e19dd2d44d689
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 1259102 4cfb0f1b2eaf2dba2e9c3e6a640fcb3a http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 183128 094fa14ad31bd95267e3a928d991a1f3 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 97108 994f9f367a563d15bdd799a6a386e1bf http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 241680 6a1220eb96a4e7640050d29a294fc46c http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 775400 bf0034e90256362258717e6b703a7c06 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 111294 ce334340b229f3cb66d5d7bdffa1fca6 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 247618 6119ac5bc223c81f06fba8c2e36f1c9f http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 13496 2ea8f9c5e57ad1f733f7d8b9c6c435c9 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 498278 f9a2e73f68133adc851e486664b4ab30 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 428276 fd6a4cf0f983ad0cee84443f0825007b http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 865506 a41a1dfd291f0ff30a465aa13db97280 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 64964 08e58ec64b3cd2008b586ef199ec6de7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 172310 ac98973651c4b21edfb1871c4f4a00f3 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 899882 d3f89ab3f243e18a9eae140973e62da2 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 144930 cf79dcd65d6348b95135e87a14112231 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 1108136 0866fa5aa82bda7db5a8e5d06fbe45bb http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 25780436 25d5f9b45eab024572b513ebfcab1be4 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 287518 5c5e1eb46b216c6024ad7e30cfe50f25 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 144434 f6e80b8ef8183fe832d0a086f7302f8d http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 91372 53247974541b625d0bab5cbd70c26c76 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 76498 bb76e2a1166128926db84ec16b004192 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 106418 083becf2d57374e2518a52b95944cea3 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 2352368 ecb0bd500e99705b68db4a932be13692 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_amd64.deb Size/MD5 checksum: 548418 d6df60b59871de20041b0153be6ad1da
arm architecture (ARM)
http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 137458 8947d28932b7e4b5ab7cd89b6f81af08 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 101784 5725e00ed074682989c117fa8bd92bc5 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 391402 4464da8ddcf38d9c8196281dba608817 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 93836 964e161125a57b810f86114bca5e0555 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 746896 1d8ec12876b8b0ff8042848ff9189768 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 251798 300c55676681bb2fe11ce4e8a0e9a5d5 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 771096 8fd79382983a8b0a54ae4a5c608f7798 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 217932 e723ae36a2166880c5bd78ef192376a4 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 227632 252d9b6fcfc5154873aaea6b98a95087 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 526474 b91266ae395b249999a0d9c1dda08477 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 95612 402304685fac9beb7caa8acb89cbf4b0 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 123774 e1682b257a10e6115ab6d0302c9fd89d http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 163216 657917d64364cc2d87e3c82ff76918e8 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 754250 b8a6d2dc5b5c3ba601ba2b57f99def39 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 13512 038d2a27526f2620eecfdb2bdf507bce http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 83670 1e67c97765872cb33bf5fd8e6eb90994 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 2149602 e2dc467200af7059898eb9bb6c02c731 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 59756 3a74eb67515deb50cf2bcbcc0c91ef51 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 33565006 5d18ca0a4ae08914d58072a2349c649b http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 1223718 0d89da9c8976bf02aefe770e9a4d44d6 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 163926 51e346e2965d3f8777d69c38f528361b http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 1043130 16786b91a1edaadf7e3b2d036bb46f08 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 71382 95376cb88e8eb5d74e8d13a75171576b http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_arm.deb Size/MD5 checksum: 482022 5c4e4e73dcf11e64865b9e2ceae9d7da
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 1050934 6d71fcb10454858355d28dbd90bf673b http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 136534 2943609b5a2f0dca57af7da9715cedff http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 13498 4b2ef9fa59e854c13264c415063c7858 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 482670 1b8abfb4d374527d2b02d5897e573520 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 83180 d5f62ad7602d4107bde68bb47381ca35 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 239546 097d24409aa70e1d4c86f56cf212347c http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 94288 6376a998f0a8352f7b906b74d968ee9f http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 386010 cdf39f24dbb3a34d58f87f959a20ba11 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 101458 58b67ac4f21014f2a89ecbf5fb21219b http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 227752 616e16119964046edd39ab94f4ba5295 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 527498 4b21ce4f9a57c56f22bedebc7f3764e0 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 71116 758667c7255452fc232577d14a834047 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 755684 a81fd2f6420afd7d1f07f0aadbb551e0 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 166162 351295a1937a81b7fb106ed888f6188a http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 124784 d0582fd6e9bb93273cbf9eaeab5b45ca http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 33006582 e352bebb68dff27df5a682cc80fda55d http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 59148 3980a9d0e717e584b0aab1be5087a134 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 747902 01ebc2692aa241aba7928cfbb2e9b03e http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 163658 b6a957488fdd938a2fb7f4f87c7a9ed0 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 803006 43cd282daefb7fea09f525023d0b4517 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 2170166 d25f3885f0721742e8ae066b62dfbe08 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 217648 5f76ce6485c81b9ee391270be92a2ae7 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 97638 67317ea8846a1f9675a10decc4a6bc15 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_armel.deb Size/MD5 checksum: 1047420 9d6bdc51966950176f7d811ec1eb7fcd
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 60154 33092de39ee55c6189ca80c35da24405 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 300822 8b613712f554898562536e1e42f0a63a http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 101628 5b79a214b553d0c73c38edf68b58517e http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 760688 3b6fe31dcaf90d5441835bf3caf2b079 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 252780 41804512331d4903ccfdd22f5bea840f http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 79794 407be7817d2fbeadc9a2f1fca29e47d3 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 508388 6fb14c245fddf2ce919e7ca9ac51f792 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 95362 3b3991aed4739cd4b849112aea36ee09 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 449548 84ea2bacf837ce9ac7f808bc81a9b363 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 95770 ed1884db40b3971a0440c89c99184374 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 946800 cf4eeb0fe421ebc3e12a87873504595a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 26286170 63ef41719ab12d66209beac43fb6cdb7 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 558726 0133793613690399845d568b647cbd95 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 110650 4d3c5c34ce026d1f0a88392ea9aec2cf http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 257908 73b2d5ccdc123436a21c40621115bffb http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 1382332 279a6810a9ffa21617a56577e5c155aa http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 176908 b12e01dac140811818480429a93eb2e3 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 169704 cbebb7d5083f6150203de697af3bf097 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 140626 f9cdc207f477b2a37c167f4eb2024f36 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 151306 29d5bcccbeffdbfc35a47e0b33183844 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 13504 59f49cb9881f15e337403ebd2e876bd2 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 888706 70be229ede5060052c7d5ab61b16cab6 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 1131082 84c09613d81e0e5d40b5a0599f57cc02 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_hppa.deb Size/MD5 checksum: 2469602 6839152140bb071d7a7bbb84bac03e97
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 97078 9d3c94eb6cabf6a7f998fa9ffe954bfd http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 222912 b0854f86ada31ae3f908d9c077fda44e http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 88412 d177bdb59f8b4cd4286d6c6a7b9bb189 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 75186 a85996e931e769833905e4af3b29ce55 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 13496 47f3b944d8aa7cd0873e1702c48c92ba http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 405590 f3f7d8da99f00fb2906497e4f1a8b1f9 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 539406 ebe1c7685acd074513dcb1e7aaa27ca0 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 489702 ce7020623d559eea8668f9e1b884c54a http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 63090 861612b37ee2c706066a36f05693012d http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 141308 41a4f7ef14dc3c662b4a3f65920b731a http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 236202 2039aac262f83e800f51ed0a485eb139 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 107838 257d1703fe08a582ea097704882faa3e http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 172890 bdf4976a68ea1cf5c44fc1f589d0a5ef http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 808976 bd754e226c29c6d1fb977c4ea3f15d5c http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 167820 9f01143cda19e189de887a3b490cd49d http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 2256720 ac367b07e89f8e099b1d395f70d28c01 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 843108 50525329754e920e30f8bbbab4ee75b7 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 132234 ab1506f7ec28abd98e1498a9d907331d http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 1071012 98f28dc0ddaa53209108f0030dd7fb8e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 25293598 1b962c64c9ccfe0850cdee4bee7b5c8e http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 99602 81c1fa875a2f5ba6a7d2e0c1bb57d340 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 1232936 11f8797743bbc344204f666ffe3647a6 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 760512 2be01413a549a4fd0ef635ed292a3a02 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_i386.deb Size/MD5 checksum: 257816 55a8b05afdf2a5473040ca825ee1c777
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 818366 d4798a87cecfd7d9b927b41d772764c0 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 488828 328e215091b06ce8fde8cd1605609d43 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 25364564 7270883396b5744cba3add99df542ed6 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 89560 e656b7b87d96cc0e92694cd668f64859 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 531926 fcc8042638d887b979d8c83570e56320 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 2750750 0f6d8bb0ae98135a8f3b8a14fde8ef6d http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 182090 bfb4546bdd8f439d6fdb90f78c39b3e0 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 300348 424b48c496d4cbe8d0e0c24e6914fea8 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 215548 09024b64587df6ead69c5204e6255bea http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 111806 43f7401cc5dc7964205a3b5788529f5c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 1171068 de964dfda59dba1844443e475356520d http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 616282 aa2e8fd43795d6807615aa44af520fc2 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 1256546 49be44462041195e17b979e1f172adf7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 1492244 88db5646f1dbdfe2351f78140a91fa45 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 124244 d06bd039b56fbd39c389c7230645f6eb http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 294308 eda4f9d4887d37efea0c0606bd5e2630 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 178556 e1f5810ec224e47acfbbba53d6992b36 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 66722 1a8b5d1357c5bbb89e1b9a2616eca0b1 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 124302 79df484c9931c2183ebc7d5b501d8d58 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 94362 26fcdc67c6905f2490f5580a139556bd http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 13496 dbd590c1646ced4ce34062ef7f4bf0d4 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 1210464 f6a178b7a71c3696798b8815b8903b75 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 159082 e8507c229564e74fe446b51c10ab1c09 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_ia64.deb Size/MD5 checksum: 383092 0f45cebe1880296fa1758cf4ddd6304b
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 102730 c09693e44150f94ba81d3210a9785b92 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 221564 8bf49438dc5b071f3b22a4e16fe145a1 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 1109202 7ea76e3bd1760775f57cc305286d3f9d http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 1089090 bef1dc08c615a5253f20772d4c150b2a http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 69894 28f5898a643a5da9ffe7f299d1f129b5 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 828526 d7c0696846f61ef882456cb442baafae http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 480092 9f8149b8c84fa4e95ec3ca5ea2429da5 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 757340 0594ca7f417410b4f99bfd32e8910fdb http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 99964 2f14d8446f2593375e7e73e8c7830555 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 517638 8b7e724ab60ab74a301e3a8573c2dde4 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 244618 d065664867e7fbaa1e79c140dca57a23 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 26705680 dc864930cacd486a2b90026cdce7bf63 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 13496 626c6009eb8ce9dd5025fa69c007ea36 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 94366 e573484ce71e9340767aa5130824df50 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 168490 b31fad69d903af2d994d3f39a02c4fb5 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 748942 8f97407542d66a31c66b5ac6d7a88039 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 82976 7c51b8a5c15110178e97955f62ec4b34 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 123894 8f637d55657e633ba57302191ef6abd1 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 2114234 dff1727a5c8ea95cf2657de32642c49d http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 177190 a99bd78ff7ffec4aeeedcdedb87e9e9f http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 138954 ab684399bfe4d3d0dda461978fd42f48 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 57942 d75a095256d0c00cea5452d794fcbcd1 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 390348 4b9456cffd018514a937ed5cb4124f13 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mips.deb Size/MD5 checksum: 206684 7132c18d8b6fa9535e0db252e91ad69b
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 138708 537c781567de6c7fb455f8c82883d95a http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 745694 4bae4c1456f675dab10bbfbfe691ecfc http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 94376 32e82a5d66a85afba17f2a0eb9a6bb0d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 242664 a3430b75167fc0ce419ba2891fac8e3b http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 99282 0ce02e74c990a7472e3ab77aa7cdbc65 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 122230 9b66a2f3aa0f7a67b490b8688f80561a http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 13500 716a62675374a3d52f41e32ad571c1a9 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 1061316 5c56f881eb6aa0af1752f6bfe7bfa9aa http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 2097486 0e0f300f5a1f4f2c84aab6b12672aa14 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 82654 320a0e06aba597cfc568981ddddc2f5c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 25680530 9c4205f7927bb3116bb1e31ee15d168f http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 69852 21f1eafbff78f8d424acceb1463b90c6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 517148 b159a3acf0e49f9514a5381b35659497 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 168106 20e31b3080ffcde4901f808a91cfc161 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 57864 10a5d266e861d9ec35b9c4dd78cb4913 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 478516 03f90ba32184e87c561ac355ccec49ae http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 388378 1efa9ce64cf60b0795901bf35dc4e53f http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 814058 10769b430175e802c632b03dd6277e73 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 755640 e3b75cf4f593ec7d307989d77a5ca1ca http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 176084 33dcb7ee545a8b9eaa99325b06c928e5 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 1105362 085d429a8938af2babc1650db41b11f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 102568 30223561a7999ac53260ec4b4d32af50 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 205558 221c78de0ad22c2847c58cb74285a376 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mipsel.deb Size/MD5 checksum: 219406 2a3403fec05145529cda12b588a17a1a
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 320010 141601c2883cd7ad11185ca59557c171 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 138992 b8d9d86bde0921fa183afe0122812024 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 1331390 125ce1b459d937091bbf8df72cc5beda http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 96436 ce5725e282720dfbde022c37d56b4bf4 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 115882 1c3660d4430f874b5df972f8d65fc89c http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 245392 faf6f0c1d73faa7b18b567a992bf0ccf http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 77460 00437705fa464547d477e5787c5c4ab6 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 1079000 7ee79717437c23727d538d9be311fa1a http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 860746 1fc710f8ebd8bc901085239d9239a461 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 174706 69ff9738d14e93a08c0cf99610c272d9 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 499304 935611522d88526bbab0043a201fcc7d http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 2379254 0c4096e5f4ec0a2436e4e6cb4d0e964f http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 148264 f0a54f4705a85ba4872eb86752d3a3a1 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 109152 311f4ae4a6e389b74bbe402c025f6335 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 774148 22fe7312a5fb51ca29bd2aae9978e2f2 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 13502 50d978d665a3bf11d9b2ae3cfe0bb5a2 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 445506 1d14d9a19d25e0093cfdfba05fdfa297 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 889946 66918f0179c15859f58acd07960dfd8c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 26522042 341acf33eaea52e3cc7ce4c0496be4f6 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 245192 49f4712771d91fc8334874622107c10a http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 92960 786b5a1faa9ac0b064e3f7c034cb1750 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 552320 c9152403f7f15a9e9f50b81955327851 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 65902 43acaf29b90c9b2ed6b20804fdab4d9e http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_powerpc.deb Size/MD5 checksum: 183444 2cd74fcaa131e77772cd6246f30a6787
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 545552 5ecc4b81ed5a666b2d1badfd5f37ea2e http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 2316640 4309c27dbe563f7472cb21da7586cae8 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 63226 2b3694eb878128f5dae3d6a6468103fb http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 144820 d2f466e5d021e43f4c60abe73cbe2aa9 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 270630 d2d3bf53a18c1f77a505f891150a027d http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 113006 44e08268dad122fa8014081807c5bfb4 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 106236 07d0235cb8a47e3a67d771870fae0b32 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 251268 7640117e7b3ce3de2b6a8c4d4b8164dc http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 147742 9802165843c32f9a6ff6e8370ca87cbd http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 93564 b8bd35cb52760b51b37d66eb76e05dec http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 424942 5b80b03ae1a98c75b2fe456fcdbe9f21 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 877384 188e4a2bbf7cf70c2c0fda370134f8f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 775834 a6cc496f2aae5971bf22c7eb7dcef33a http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 75214 730a24933cf8b75b91ac20ceaee56611 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 247912 07fc597207d506959b1a06b24e72d22a http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 1107384 a295fb93c4dac09f9a811a7d657d953e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 94358 1164bcac53e6fb3e441668d5d425f3b0 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 501788 558e7489907c25459d7f6f71e84c60ed http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 1201460 b69c1b31d59a0dbc08613a257126d31a http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 13494 6802989fced5f26ebbefc76a524c37f1 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 26212182 6c365927ca3b530fac689af8c251aa2d http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 901164 97b49f6789d8f0d1b4fad1c43a736b24 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 183490 51085c635eab8f84d823e130c104a7ec http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_s390.deb Size/MD5 checksum: 174622 23f2c760e59c4f16618567bb05808c06
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 142312 4b95d21a81fe8acda3948b18a17e255b http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 387444 ad8be325a6c214cfcee83e6231ebe282 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 536484 14c7fc971a39c76034938ed20e282d0c http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 487168 54a3ea6ea8e479c29ce6de334d20fe12 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 2295810 886cc8756b8c88ae9f39a5663da41b66 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 251524 ce3fcf5dcea8dadb8a8340a9c8369484 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 835054 fc902a88b1591c1167c7e15599262a7c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 25134110 54499557e99be3114d2253c30878dfb8 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 1054274 29c9a4b66b6ddadc214b26d4ac001a4d http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 61522 51ac0faa96ec2a9a1ed408ccceded01e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 94364 71b741e9b9c864678bee978b9b782d13 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 1288616 0efcba64c49ff8dee826fd5d19303389 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 99064 8ab8e3cdb467a8f6012f44be07cdc6f2 http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 83342 cb6b0bd4e7b384500a5f061bcca852c9 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 13500 afd2790ea28d4edad211a7bed2817ddb http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 791016 00c6dcd665a995486002f019372e19e1 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 169150 cc6d29090b9d1eb1bc92bf4201d9eff8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 129360 f71a036c5a2a24fbf9f8e3923f00f0c3 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 761142 885e60cc1694fb40f9ffe6280c756984 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 230038 e03caca49d68f845ab81eab6a3a4e666 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 105244 84f033793d4a42f0b6235565ad963251 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 72270 c175dd0ec48337d70f3d1dc5ba26ed53 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 172602 ee221972ebbec5844c3e8b5e112c1138 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_sparc.deb Size/MD5 checksum: 218246 35ef9dd3d2970b90341da2302cbcbdfe
These files will probably be moved into the stable distribution on its next update. (CVE-2009-0163)
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to g*allocn.
Update:
Packages for 2008.0 are being provided due to extended support for Corporate products.
This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10, which brings many bugfixes, overall improvements and many security fixes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200904-0817", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.0" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.6" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.1" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.5.1" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.10.3" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.10.4" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.8.4" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.4.1" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.3.2" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.5.3" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.5.4" }, { "model": "poppler", "scope": "eq", "trust": 1.3, "vendor": "poppler", "version": "0.4.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.1.1" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.4" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.10-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.7" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "3.00" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.19" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.8" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.7" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-1" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.8" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.0" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92b" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.4" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.91" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.92" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.18" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "1.00a" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.4" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.93b" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "3.01" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-3" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.1" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.93a" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.01" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.1" }, { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.9" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92e" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.22" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.7" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "1.01" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.93" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.6" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5-2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.03" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.7" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.0" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.0" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.91a" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.00" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.1.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.14" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.10.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.2" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.17" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.16" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.90" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92a" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.21" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.20" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.15" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.9.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.5a" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.4" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-2" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.91b" }, { "model": "xpdfreader", "scope": "lte", "trust": 1.0, "vendor": "glyphandcog", "version": "3.02" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.80" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.8" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.93c" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.3" }, { "model": "poppler", "scope": "lte", "trust": 1.0, "vendor": "poppler", "version": "0.10.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.4.0" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.3" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.3" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.7" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.5.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.7.0" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "1.00" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.2.0" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.12" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.6.4" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92d" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.13" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.91" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.12" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.2" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.3" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.7a" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.92c" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.23" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "foolabs", "version": "0.91c" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.90" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.0" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "0.5" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.8.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.9-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.4" }, { "model": "poppler", "scope": "eq", "trust": 1.0, "vendor": "poppler", "version": "0.3.1" }, { "model": "xpdfreader", "scope": "eq", "trust": 1.0, "vendor": "glyphandcog", "version": "2.02" }, { "model": "cups", "scope": "lte", "trust": 0.8, "vendor": "cups", "version": "1.3.9" }, { "model": "poppler", "scope": "lt", "trust": 0.8, "vendor": "freedesktop", "version": "0.10.6" }, { "model": "xpdf", "scope": "lte", "trust": 0.8, "vendor": "glyph cog", "version": "3.02pl2" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.7 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.7 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.3.z (server)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel optional productivity applications", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "rhel optional productivity applications eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.3.z (server)" }, { "model": "infoframe documentskipper", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "infoframe imagingcore", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "cups", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.3.9" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.1" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "2.00" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "poppler", "scope": "ne", "trust": 0.3, "vendor": "poppler", "version": "0.10.6" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.01" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise sp1 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.1" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "3.00" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "2.03" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "pl2", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "1.01" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.02" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.90" }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.80" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.5" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.3" }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "suse linux enterprise server rt solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "100" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4-2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.7" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "blackberry enterprise server", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.6" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.00" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "2.02" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "3.02pl2", "scope": null, "trust": 0.3, "vendor": "xpdf", "version": null }, { "model": "3.02pl1", "scope": null, "trust": 0.3, "vendor": "xpdf", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.03" }, { "model": "1pl1", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "intuity audix lx sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "pdfedit", "scope": "eq", "trust": 0.3, "vendor": "pdfedit", "version": "0.4.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "2.01" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.6" }, { "model": "blackberry enterprise server", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.2" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.02" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.3" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "3.02pl3", "scope": "ne", "trust": 0.3, "vendor": "xpdf", "version": null }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "pdfedit", "scope": "ne", "trust": 0.3, "vendor": "pdfedit", "version": "0.4.3" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.92" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.4.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.01" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.4" }, { "model": "software products cups", "scope": "ne", "trust": 0.3, "vendor": "easy", "version": "1.3.10" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.8" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "blackberry enterprise server", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.5" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.8" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.93" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.9" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "blackberry enterprise server", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.12" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "blackberry professional software", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.2" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.91" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.2" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.7" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "opensolaris build snv 114", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.9" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.8.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.10" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "intuity audix lx sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.3" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "0.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "3.01" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "1.00" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux optional productivity application server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "pl1", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.2" }, { "model": "(patch", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0.12)" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "foolabs", "version": "3.02" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "pl3", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null } ], "sources": [ { "db": "BID", "id": "34568" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "CNNVD", "id": "CNNVD-200904-450" }, { "db": "NVD", "id": "CVE-2009-0800" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.02", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.10.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-0800" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mandriva", "sources": [ { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "77104" }, { "db": "PACKETSTORM", "id": "86958" }, { "db": "PACKETSTORM", "id": "82087" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "84482" } ], "trust": 0.6 }, "cve": "CVE-2009-0800", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2009-0800", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-38246", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-0800", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200904-450", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-38246", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38246" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "CNNVD", "id": "CNNVD-200904-450" }, { "db": "NVD", "id": "CVE-2009-0800" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. Xpdf is prone to multiple security vulnerabilities. Failed exploit attempts will likely cause denial-of-service conditions. \nThese issues affect multiple applications on multiple platforms that use the affected library. Xpdf is an open source viewer for Portable Document Format (PDF) files. An input validation vulnerability exists in Xpdf\u0027s JBIG2 decoder. NOTE: some of these details are obtained\n from third party information. NOTE: this issue reportedly exists\n because of an incomplete fix for CVE-2009-1188 (CVE-2009-3603). \n \n The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x\n before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF,\n does not properly allocate memory, which allows remote attackers to\n cause a denial of service (application crash) or possibly execute\n arbitrary code via a crafted PDF document that triggers a NULL pointer\n dereference or a heap-based buffer overflow (CVE-2009-3604). NOTE: this may overlap CVE-2009-0791\n (CVE-2009-3605). NOTE:\n some of these details are obtained from third party information\n (CVE-2009-3607). \n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3607\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3938\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n 783eaf3485f688288f070f1a9f911c4d mes5/i586/libpoppler3-0.8.7-2.5mdvmes5.2.i586.rpm\n bd06380ed4b45d450389d1770276dccc mes5/i586/libpoppler-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n e1945537640307b76bcad253ebb73854 mes5/i586/libpoppler-glib3-0.8.7-2.5mdvmes5.2.i586.rpm\n ff93afd4e687dfb8062360f7f7bfd347 mes5/i586/libpoppler-glib-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n 7f7c3ea25304806c37306ed4f27335e8 mes5/i586/libpoppler-qt2-0.8.7-2.5mdvmes5.2.i586.rpm\n ef9780095457b8efb52e961720c58052 mes5/i586/libpoppler-qt4-3-0.8.7-2.5mdvmes5.2.i586.rpm\n d9080de0f92bb36a34ad010fe2ad2a4c mes5/i586/libpoppler-qt4-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n 3d9d5d68cfdb63ff2668040fb0fd0e93 mes5/i586/libpoppler-qt-devel-0.8.7-2.5mdvmes5.2.i586.rpm\n ff2f445d1e3942039c5f9b326c64b5e3 mes5/i586/poppler-0.8.7-2.5mdvmes5.2.i586.rpm \n 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n e534d6c09ebffd8e9a4f85cb35e15947 mes5/x86_64/lib64poppler3-0.8.7-2.5mdvmes5.2.x86_64.rpm\n d71984d177742a10af4168adae141357 mes5/x86_64/lib64poppler-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 709c2fb028305c6038da922d4385a44b mes5/x86_64/lib64poppler-glib3-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 46bf6bf33ab672b333d52078b37e3bf0 mes5/x86_64/lib64poppler-glib-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n bed66c55ec459b0a845ea4f0adf69c6f mes5/x86_64/lib64poppler-qt2-0.8.7-2.5mdvmes5.2.x86_64.rpm\n bfdb0391cff52b910302f6c272223393 mes5/x86_64/lib64poppler-qt4-3-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 6b0ec4b64459cdf517499703ebd21532 mes5/x86_64/lib64poppler-qt4-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 3f7f2f03348fa025df99564e5cf15665 mes5/x86_64/lib64poppler-qt-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm\n 01bf66ad02b533cf4b6141058df40b62 mes5/x86_64/poppler-0.8.7-2.5mdvmes5.2.x86_64.rpm \n 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n______________________________________________________________________________\n\n SUSE Security Announcement\n\n Package: cups\n Announcement ID: SUSE-SA:2009:024\n Date: Wed, 22 Apr 2009 13:00:00 +0000\n Affected Products: openSUSE 10.3\n openSUSE 11.0\n openSUSE 11.1\n SUSE SLES 9\n Novell Linux Desktop 9\n Open Enterprise Server\n Novell Linux POS 9\n SUSE Linux Enterprise Desktop 10 SP2\n SUSE Linux Enterprise Server 10 SP2\n SLE 11\n Vulnerability Type: remote code execution\n Severity (1-10): 8 (critical)\n SUSE Default Package: yes\n Cross-References: CVE-2009-0146, CVE-2009-0147, CVE-2009-0163\n CVE-2009-0165, CVE-2009-0166, CVE-2009-0799\n CVE-2009-0800, CVE-2009-1179, CVE-2009-1180\n CVE-2009-1181, CVE-2009-1182, CVE-2009-1183\n\n Content of This Advisory:\n 1) Security Vulnerability Resolved:\n fixed remotely exploitable overflows\n Problem Description\n 2) Solution or Work-Around\n 3) Special Instructions and Notes\n 4) Package Location and Checksums\n 5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n none\n 6) Authenticity Verification and Additional Information\n\n______________________________________________________________________________\n\n1) Problem Description and Brief Discussion\n\n The Common Unix Printing System, CUPS, is a printing server for unix-like\n operating systems. It allows a local user to print documents as well as\n remote users via port 631/tcp. \n\n The first one can be triggered by a specially crafted tiff file. This \n file could lead to an integer overflow in the \u0027imagetops\u0027 filter which \n caused an heap overflow later. \n This bug is probably exploitable remotely by users having remote access\n to the CUPS server and allows the execution of arbitrary code with the\n privileges of the cupsd process. (CVE-2009-0163)\n\n The second issue affects the JBIG2 decoding of the \u0027pdftops\u0027 filter. \n The JBIG2 decoding routines are vulnerable to various software failure\n types like integer and buffer overflows and it is believed to be exploit-\n able remotely to execute arbitrary code with the privileges of the cupsd\n process. \n (CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799,\n CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182,\n CVE-2009-1183)\n\n2) Solution or Work-Around\n\n none\n\n3) Special Instructions and Notes\n\n none\n\n4) Package Location and Checksums\n\n The preferred method for installing security updates is to use the YaST\n Online Update (YOU) tool. YOU detects which updates are required and\n automatically performs the necessary steps to verify and install them. \n Alternatively, download the update packages for your distribution manually\n and verify their integrity by the methods listed in Section 6 of this\n announcement. Then install the packages using the command\n\n rpm -Fhv \u003cfile.rpm\u003e\n\n to apply the update, replacing \u003cfile.rpm\u003e with the filename of the\n downloaded RPM package. \n\n \n x86 Platform:\n \n openSUSE 11.1:\n http://download.opensuse.org/debug/update/11.1/rpm/i586/cups-debuginfo-1.3.9-7.2.1.i586.rpm\n http://download.opensuse.org/debug/update/11.1/rpm/i586/cups-debugsource-1.3.9-7.2.1.i586.rpm\n http://download.opensuse.org/update/11.1/rpm/i586/cups-1.3.9-7.2.1.i586.rpm\n http://download.opensuse.org/update/11.1/rpm/i586/cups-client-1.3.9-7.2.1.i586.rpm\n http://download.opensuse.org/update/11.1/rpm/i586/cups-devel-1.3.9-7.2.1.i586.rpm\n http://download.opensuse.org/update/11.1/rpm/i586/cups-libs-1.3.9-7.2.1.i586.rpm\n \n openSUSE 11.0:\n http://download.opensuse.org/debug/update/11.0/rpm/i586/cups-debuginfo-1.3.7-25.8.i586.rpm\n http://download.opensuse.org/debug/update/11.0/rpm/i586/cups-debugsource-1.3.7-25.8.i586.rpm\n http://download.opensuse.org/update/11.0/rpm/i586/cups-1.3.7-25.8.i586.rpm\n http://download.opensuse.org/update/11.0/rpm/i586/cups-client-1.3.7-25.8.i586.rpm\n http://download.opensuse.org/update/11.0/rpm/i586/cups-devel-1.3.7-25.8.i586.rpm\n http://download.opensuse.org/update/11.0/rpm/i586/cups-libs-1.3.7-25.8.i586.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/update/10.3/rpm/i586/cups-1.2.12-22.21.i586.rpm\n http://download.opensuse.org/update/10.3/rpm/i586/cups-client-1.2.12-22.21.i586.rpm\n http://download.opensuse.org/update/10.3/rpm/i586/cups-devel-1.2.12-22.21.i586.rpm\n http://download.opensuse.org/update/10.3/rpm/i586/cups-libs-1.2.12-22.21.i586.rpm\n \n Power PC Platform:\n \n openSUSE 11.1:\n http://download.opensuse.org/debug/update/11.1/rpm/ppc/cups-debuginfo-1.3.9-7.2.1.ppc.rpm\n http://download.opensuse.org/debug/update/11.1/rpm/ppc/cups-debugsource-1.3.9-7.2.1.ppc.rpm\n http://download.opensuse.org/update/11.1/rpm/ppc/cups-1.3.9-7.2.1.ppc.rpm\n http://download.opensuse.org/update/11.1/rpm/ppc/cups-client-1.3.9-7.2.1.ppc.rpm\n http://download.opensuse.org/update/11.1/rpm/ppc/cups-devel-1.3.9-7.2.1.ppc.rpm\n http://download.opensuse.org/update/11.1/rpm/ppc/cups-libs-1.3.9-7.2.1.ppc.rpm\n http://download.opensuse.org/update/11.1/rpm/ppc/cups-libs-64bit-1.3.9-7.2.1.ppc.rpm\n \n openSUSE 11.0:\n http://download.opensuse.org/debug/update/11.0/rpm/ppc/cups-debuginfo-1.3.7-25.8.ppc.rpm\n http://download.opensuse.org/debug/update/11.0/rpm/ppc/cups-debugsource-1.3.7-25.8.ppc.rpm\n http://download.opensuse.org/update/11.0/rpm/ppc/cups-1.3.7-25.8.ppc.rpm\n http://download.opensuse.org/update/11.0/rpm/ppc/cups-client-1.3.7-25.8.ppc.rpm\n http://download.opensuse.org/update/11.0/rpm/ppc/cups-devel-1.3.7-25.8.ppc.rpm\n http://download.opensuse.org/update/11.0/rpm/ppc/cups-libs-1.3.7-25.8.ppc.rpm\n http://download.opensuse.org/update/11.0/rpm/ppc/cups-libs-64bit-1.3.7-25.8.ppc.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/update/10.3/rpm/ppc/cups-1.2.12-22.21.ppc.rpm\n http://download.opensuse.org/update/10.3/rpm/ppc/cups-client-1.2.12-22.21.ppc.rpm\n http://download.opensuse.org/update/10.3/rpm/ppc/cups-devel-1.2.12-22.21.ppc.rpm\n http://download.opensuse.org/update/10.3/rpm/ppc/cups-libs-1.2.12-22.21.ppc.rpm\n http://download.opensuse.org/update/10.3/rpm/ppc/cups-libs-64bit-1.2.12-22.21.ppc.rpm\n \n x86-64 Platform:\n \n openSUSE 11.1:\n http://download.opensuse.org/debug/update/11.1/rpm/x86_64/cups-debuginfo-1.3.9-7.2.1.x86_64.rpm\n http://download.opensuse.org/debug/update/11.1/rpm/x86_64/cups-debugsource-1.3.9-7.2.1.x86_64.rpm\n http://download.opensuse.org/update/11.1/rpm/x86_64/cups-1.3.9-7.2.1.x86_64.rpm\n http://download.opensuse.org/update/11.1/rpm/x86_64/cups-client-1.3.9-7.2.1.x86_64.rpm\n http://download.opensuse.org/update/11.1/rpm/x86_64/cups-devel-1.3.9-7.2.1.x86_64.rpm\n http://download.opensuse.org/update/11.1/rpm/x86_64/cups-libs-1.3.9-7.2.1.x86_64.rpm\n http://download.opensuse.org/update/11.1/rpm/x86_64/cups-libs-32bit-1.3.9-7.2.1.x86_64.rpm\n \n openSUSE 11.0:\n http://download.opensuse.org/debug/update/11.0/rpm/x86_64/cups-debuginfo-1.3.7-25.8.x86_64.rpm\n http://download.opensuse.org/debug/update/11.0/rpm/x86_64/cups-debugsource-1.3.7-25.8.x86_64.rpm\n http://download.opensuse.org/update/11.0/rpm/x86_64/cups-1.3.7-25.8.x86_64.rpm\n http://download.opensuse.org/update/11.0/rpm/x86_64/cups-client-1.3.7-25.8.x86_64.rpm\n http://download.opensuse.org/update/11.0/rpm/x86_64/cups-devel-1.3.7-25.8.x86_64.rpm\n http://download.opensuse.org/update/11.0/rpm/x86_64/cups-libs-1.3.7-25.8.x86_64.rpm\n http://download.opensuse.org/update/11.0/rpm/x86_64/cups-libs-32bit-1.3.7-25.8.x86_64.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/update/10.3/rpm/x86_64/cups-1.2.12-22.21.x86_64.rpm\n http://download.opensuse.org/update/10.3/rpm/x86_64/cups-client-1.2.12-22.21.x86_64.rpm\n http://download.opensuse.org/update/10.3/rpm/x86_64/cups-devel-1.2.12-22.21.x86_64.rpm\n http://download.opensuse.org/update/10.3/rpm/x86_64/cups-libs-1.2.12-22.21.x86_64.rpm\n http://download.opensuse.org/update/10.3/rpm/x86_64/cups-libs-32bit-1.2.12-22.21.x86_64.rpm\n \n Sources:\n \n openSUSE 11.1:\n http://download.opensuse.org/update/11.1/rpm/src/cups-1.3.9-7.2.1.src.rpm\n \n openSUSE 11.0:\n http://download.opensuse.org/update/11.0/rpm/src/cups-1.3.7-25.8.src.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/update/10.3/rpm/src/cups-1.2.12-22.21.src.rpm\n \n Our maintenance customers are notified individually. The packages are\n offered for installation from the maintenance web:\n \n Open Enterprise Server\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=403675f837530f047eb825dcb7428cf3\n \n Novell Linux POS 9\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=403675f837530f047eb825dcb7428cf3\n \n Novell Linux Desktop 9\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=403675f837530f047eb825dcb7428cf3\n \n SUSE SLES 9\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=403675f837530f047eb825dcb7428cf3\n \n SUSE Linux Enterprise Server 10 SP2\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=a777264f13a7d9d882a7d024d831be1f\n \n SUSE Linux Enterprise Desktop 10 SP2\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=a777264f13a7d9d882a7d024d831be1f\n \n SLES 11\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=22d7a0746f9c204f5ecc1395385739f7\n \n SLED 11\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=22d7a0746f9c204f5ecc1395385739f7\n \n SLE 11\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=22d7a0746f9c204f5ecc1395385739f7\n \n SLES 11 DEBUGINFO\n http://download.novell.com/index.jsp?search=Search\u0026set_restricted=true\u0026keywords=22d7a0746f9c204f5ecc1395385739f7\n\n______________________________________________________________________________\n\n5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n\n none\n______________________________________________________________________________\n\n6) Authenticity Verification and Additional Information\n\n - Announcement authenticity verification:\n\n SUSE security announcements are published via mailing lists and on Web\n sites. The authenticity and integrity of a SUSE security announcement is\n guaranteed by a cryptographic signature in each announcement. All SUSE\n security announcements are published with a valid signature. \n\n To verify the signature of the announcement, save it as text into a file\n and run the command\n\n gpg --verify \u003cfile\u003e\n\n replacing \u003cfile\u003e with the name of the file where you saved the\n announcement. The output for a valid signature looks like:\n\n gpg: Signature made \u003cDATE\u003e using RSA key ID 3D25D3D9\n gpg: Good signature from \"SuSE Security Team \u003csecurity@suse.de\u003e\"\n\n where \u003cDATE\u003e is replaced by the date the document was signed. \n\n If the security team\u0027s key is not contained in your key ring, you can\n import it from the first installation CD. To import the key, use the\n command\n\n gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc\n\n - Package authenticity verification:\n\n SUSE update packages are available on many mirror FTP servers all over the\n world. While this service is considered valuable and important to the free\n and open source software community, the authenticity and the integrity of\n a package needs to be verified to ensure that it has not been tampered\n with. \n\n The internal rpm package signatures provide an easy way to verify the\n authenticity of an RPM package. Use the command\n\n rpm -v --checksig \u003cfile.rpm\u003e\n\n to verify the signature of the package, replacing \u003cfile.rpm\u003e with the\n filename of the RPM package downloaded. The package is unmodified if it\n contains a valid signature from build@suse.de with the key ID 9C800ACA. \n\n This key is automatically imported into the RPM database (on\n RPMv4-based distributions) and the gpg key ring of \u0027root\u0027 during\n installation. You can also find it on the first installation CD and at\n the end of this announcement. \n\n - SUSE runs two security mailing lists to which any interested party may\n subscribe:\n\n opensuse-security@opensuse.org\n - General Linux and SUSE security discussion. \n All SUSE security announcements are sent to this list. \n To subscribe, send an e-mail to\n \u003copensuse-security+subscribe@opensuse.org\u003e. \n\n opensuse-security-announce@opensuse.org\n - SUSE\u0027s announce-only mailing list. \n Only SUSE\u0027s security announcements are sent to this list. \n To subscribe, send an e-mail to\n \u003copensuse-security-announce+subscribe@opensuse.org\u003e. \n\n =====================================================================\n SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n The \u003csecurity@suse.de\u003e public key is listed below. \n =====================================================================\n______________________________________________________________________________\n\n The information in this advisory may be distributed or reproduced,\n provided that the advisory is not modified in any way. In particular, the\n clear text signature should show proof of the authenticity of the text. \n\n SUSE Linux Products GmbH provides no warranties of any kind whatsoever\n with respect to the information contained in this security advisory. \n\nType Bits/KeyID Date User ID\npub 2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n- -----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.4.2 (GNU/Linux)\n\nmQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA\nBqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz\nJR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh\n1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U\nP7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+\ncZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg\nVGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b\nyHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7\ntQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ\nxG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63\nOm8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo\nchoXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI\nBkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u\nv/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+\nx9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0\nIx30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq\nMkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2\nsaqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o\nL0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU\nF7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS\nFQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW\ntp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It\nKlj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF\nAjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+\n3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk\nYS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP\n+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR\n8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U\n8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S\ncZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh\nELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB\nUVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo\nAqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n\nKFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi\nBBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro\nnIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg\nKL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx\nyoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn\nB/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV\nwM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh\nUzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF\n5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3\nD3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu\nzgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd\n9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi\na5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13\nCNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp\n271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE\nt5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG\nB/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw\nrbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt\nIJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL\nrWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H\nRKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa\ng8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA\nCspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO\n=ypVs\n- -----END PGP PUBLIC KEY BLOCK-----\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBSe8qrney5gA9JdPZAQI4aQf/e938Hr+O1QYi9y5cm9ycOcaFHWx0oZED\nyyOc4lUYZrb7qjmErPHfpoMR9c2XZlmESwKY0RZjddxe+vINDrOcMuI4nrp12ObP\nuYvSAAz3xgpXzVtW5B/90ihHJAqHAnwOsdO8adt6PtKCt7T2gMPuQV0RSz3BRy//\nqtBHDNyTBRPK7ex/YKUyQAbNENQUa3r9BaHpTHWjscfCoQch4Wz5hmLKv/n7eYdj\nCFetsr6zu3hn3isKD8EPTIMbkpaYBMxp53UnNiRmVRy0Gb7zlBz5ByYQaYY+YKf/\nOZ+ZHRTuDsNbAT03QtkvML3yqr3Yobb39DFa+cSsH2c9xTdwWdzSAg==\n=ZnS5\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-973-1 August 17, 2010\nkoffice vulnerabilities\nCVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166,\nCVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179,\nCVE-2009-1180, CVE-2009-1181, CVE-2009-3606, CVE-2009-3608,\nCVE-2009-3609\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 9.04:\n kword 1:1.6.3-7ubuntu6.1\n\nIn general, a standard system update will make all the necessary changes. \n\nDetails follow:\n\nWill Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that the\nXpdf used in KOffice contained multiple security issues in its JBIG2\ndecoder. (CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)\n\nKOffice in Ubuntu 9.04 uses a very old version of Xpdf to import PDFs into\nKWord. Upstream KDE no longer supports PDF import in KOffice and as a\nresult it was dropped in Ubuntu 9.10. While an attempt was made to fix the\nabove issues, the maintenance burden for supporting this very old version\nof Xpdf outweighed its utility, and PDF import is now also disabled in\nUbuntu 9.04. \n\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1.diff.gz\n Size/MD5: 622105 556aa62c50d527e60c1dff7b0f0aa0b1\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1.dsc\n Size/MD5: 2089 d42a7716e78fc690d256f8045017e7fa\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3.orig.tar.gz\n Size/MD5: 63221967 497a644adaf5d6531a0e32d14f88e5f5\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 682598 78a5406815a35440ac4480c2532f28ef\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 735930 9d775bfa37c32d0ab934c25c721d6456\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 519734 7c05c1818b4baaa8167b6f84bbcab085\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 18982 465a569fb8bbd06f80e8b19e6acc1695\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 21100 780be3fc6108770d271d89cac4869b10\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 1903802 bdb13a770966f7a5b2978f510ba58f10\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 28310364 0d115fe0dfc641efe2e04508324bd72a\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.3-7ubuntu6.1_all.deb\n Size/MD5: 1776368 f7781ed87a7c8c5ee1ba7636c519076d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 1059936 fa5f33b7cd8d1d291834ad81768a55b3\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 1363098 1ea1bd16846af1b718392fcc80f55456\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 3634792 de50ca28c4ffe99f5c43369be2c28c53\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 1022466 2680eb3b5eb1fe0b939dcc4d8698df93\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 586680 af2f128a08ad516dab5e0d9181c8fa05\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 54301774 04ffb99c1da2e2d54a0320d4eb23a8bd\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 394472 2dd7347dda792d9a1a50831b20861f94\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 2614706 1f4f29ae856d74a751d47d6a2c2e6317\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 177638 bbcf8e0ef85478569dd212be191cf3d6\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 939900 81b0c652c71a1cae573a984bc8192e9c\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 1332666 2cb497195e47d739e5c73eca50ba7f3a\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 3307610 4453ddce6e47950727883a37ed0cb02a\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 2750674 14831989300bcb63f368291710a46510\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 314700 a68a9a2cc5299b957ef823971226117a\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 443182 d7b8296294f89bb2df6c69ac554e9d16\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_amd64.deb\n Size/MD5: 2504138 0f58ca14ca066713c273c159f6e1295d\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 975268 1a3b2bb23cdf4fd7ae942e53672706f1\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 1306222 c812ef558f13e43eb448aa56d6797ed4\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 3563484 9a47762bf756eef0defe1a690017b361\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 1015886 5f39c46934ad9dfb55b36acd135d5b59\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 527296 e4d1682301bf58d5df51792162671e1e\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 53049888 7baa946b92618169cdee4eab005e2533\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 409804 ff440307934403aa404a2416a6fc00a2\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 2423308 2933a46777c6be5dd6e588afb056ce83\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 174422 65acfb083c6dcde10f29c22d7cb2891d\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 868786 b0f68c2390f2761fed67ed9cee032add\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 1234468 b6f06fa397725d1b915683aa8850c600\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 3037920 00a2c6161359ed7a982186ae9f82af06\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 2634754 9a631d806d414d56e03293e108cdd19a\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 312056 e51b7691be77c0ee20224ff524f120ac\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 430552 fe51a92f6d4db43d4c9c12c8ddda16ed\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_i386.deb\n Size/MD5: 2362696 92d4dc922ef2a920dd580b41493f7226\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 975296 dfe1b44a9c29a543fe6d76b5f0bdfbc2\n http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 1309438 05e8ca4579040c084f38a5a174055325\n http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 3579118 2e344131f0aaf4231c21af2fb8298833\n http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 1014884 c46aad3850fe256baf9ea38262d3a0d4\n http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 529176 d0ed2edaf57e2e02e73a22f15b86fdc6\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 53089422 ad89de6273a8f796239423c5b4b478e8\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 394468 c410cb7ac1bfffabf2b2c0b0119e829c\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 2438608 66fd9a1471e34c9a5baac9d6ec2b3bd4\n http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 174116 1d6410c4f8dddddc24d80666f8278c0c\n http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 865740 78ffc8a66fe0c555e35c71d4f8734a91\n http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 1240814 1c4d13855664db29a2e1923e929ceecc\n http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 3036992 498218cbda6e3d3abac07ce88c6e0c2c\n http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 2650892 5950f9bc22ab50db430eac56d9f04697\n http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 312060 005610b199a0d8ce05d1def703c890bb\n http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 432602 75b05844e99f7e2ad4ab6e20e5bed539\n http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_lpia.deb\n Size/MD5: 2371784 607adbbcfd28fbe1a2750fc004418c14\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 1068778 523593d94079fba3e0364f908a1a1a57\n http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 1364554 258dc9b33e6d270ff719c91e3ef37db9\n http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 3709952 28d37bcb119b836c3a4e92407738fa7f\n http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 1027620 5e2309d118d267e9b692fec5ee16a0db\n http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 587256 bead26a9cc80d7bea3c00416b178377c\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 55955530 ed06d8fe4737caa802c47e83dbb466e1\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 394498 c30a126fa23c2506750e211a4b126fa9\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 2619418 5370a9dcf9f00cc78da20ee4adfb4c8b\n http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 180344 141e38c24581f2c8f023e57fca067cb4\n http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 903470 8abaab749117c77c22446495e59e309c\n http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 1321174 cac2871f1847863b4b2ebf565b25df19\n http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 3394952 44a59865f180b3d5500dc0cd4e0b906e\n http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 2718124 479211cb5a9018ba6fa4000a280c77e1\n http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 320612 9e2c1960e9fc010e6dcc25a0cb1574b4\n http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 454328 61ee3edf596ea67f4faa0974cd46be30\n http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_powerpc.deb\n Size/MD5: 2512304 43c6105b4fae1f63b48c449365e95087\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 962916 ad7e5830f033940223ed825226496183\n http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 1304972 050e2196a5c5ccb31c89741a9b0f2b6d\n http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 3410504 ec1e27da573bd6b2464edc8b45ba0814\n http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 1013536 ef4bda5f39caed0b5ca4144e49c1097a\n http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 528266 7d60ee9ce5489fce6aa0f87d8178ca0c\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 51732154 137a826d403b455408b815aea0f2104a\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 394506 4cfc6172b52148a1f9de20997657c590\n http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 2354854 8c1e19804067a2aa70409e334917070e\n http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 172078 77aa57456966572fd5e151fc3fdbf72c\n http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 855470 aba0765689e839609756f3eb27693058\n http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 1223480 94ba8198733e21a488c0d6da4493b1c2\n http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 3002516 1a884308c7fb75403d49cf1ff73fe79f\n http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 2565326 1fa53d14437814a657c1fe81d7269a02\n http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 311270 97d7cca2e2a75f15288e8725fd4b905e\n http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 426002 0c83afb3dbd67a10c11cc7d310e81511\n http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_sparc.deb\n Size/MD5: 2311632 c449bd3fa59e22f9e32a884ffc3f81cf\n\n\n\n. (CVE-2009-0165). \n This update provides fixes for that vulnerabilities. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (oldstable)\n- ------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.diff.gz\n Size/MD5 checksum: 432182 2053275597413021f87e328af7f43d0f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.dsc\n Size/MD5 checksum: 1536 57806c433333025933014631c41e518a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz\n Size/MD5 checksum: 9012930 944e16dde53ffdb8c25a90d951a9d223\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch3_all.deb\n Size/MD5 checksum: 156348 10d47436c7ad315663e54f5bef6956fe\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3_all.deb\n Size/MD5 checksum: 19940 c4a51eb3d3eaf0de3e401e66d77093dd\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 82940 279fe5e4b03666f881f1a9d53fc49be9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 198562 ee1af15d9d521f7508eda61000500330\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 856558 319b936aa8bbf8b2e7f38b16871d504c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 780850 34e264cffbc7acec902cd985c1580d82\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 1146416 948e35d1a8c6a39b63ad036c8ac4807b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 114074 a9ac69d9ffbdcc89146f990b16fcdc81\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 509372 cb5a8055bc0af7cbf33566d8147330fc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 251380 4503f766d0a0fba671df9c45b632d6e6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 255340 9b7321ad4b356ce7024bf9044c3ac0e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 887210 61802ba3026c338444c39e90daa2cfc8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 152524 fdca706a9c72c744347851b3b1dabab8\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 19778 46e1c53f720d1113d760de97d7959e14\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 119238 9502ccbf2d0c6138758223ad4be3e602\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 439306 761c97f184e4b5b5f6561217f304cab3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 67738 3329566f1606c4a5b22876d2e0b43f64\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 97698 1d545e748c4c87f690fa5b97d15faf43\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 100252 50b05eb39a39bf9ce9088d4082b169b6\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 179954 89023dbb012658381c434e6d3b7bf701\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 329172 77265d59ebfaa8c0fba02bcbae5e5cb5\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 153144 c23d64d5d6b3003c3f981888f5e3b555\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 34302218 2ab32f3faab33ad6777055cc60809084\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 2374958 14c5f1b7af6dd98e6e8c742e544d4cbc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 548672 f2f2cd6115df10055485a49ba026b7a7\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_alpha.deb\n Size/MD5 checksum: 1365378 5ea34f18f684eac4c47b7883316ec002\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 1221106 7064667752a9ba80fbb01ebc97159f59\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 1100682 51a7a1d62eaae040b089e5044e9a2171\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 499030 84d8d310e996083df53e67708abe71f1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 149576 50488742c48273f9c487a38c1aacd018\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 243014 0b9688f7dd1d7ba64f17cbe2b750a3a4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 292926 071bce4faeaf81992111cc71ad31b50f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 111860 b38ef5ee22f8b4a99e3c54cebccd35f5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 109344 eb13d634f9546fab21444ecbbc2c72a2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 240432 14a1facecfe3fbd543733814a8dd9940\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 768332 7475be7d9f5dcb52d354f3087cae44ce\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 540444 23fc287b643cd057027ed6c3c3892c06\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 423860 b4bac054eb6c187f06658f686ffc284a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 2290492 91008033d6ea0404baad997d070d8499\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 93608 73239125281fd9ab71e0e2c003f64c16\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 829848 cf8f0faecff0e9cb457d8e7876c5cb3c\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 144850 0523fe801015d735b533ebeb1d42af0b\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 19770 c15b3117e8f9d3ebad285f6d9fd30369\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 25829340 99731d961c5da4b33206b5d8e5ee6e65\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 176602 c4d728cff49c6378eedd7e6d51f08d89\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 792056 4bc31d4602b1f388176d679342e3b2e9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 80366 595d9816ff2496d6107b300dad1d00a1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 69172 a010e8f0752195840577f74225d4b8c1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 184414 82a45153191311a867e8987b6856ac3a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_amd64.deb\n Size/MD5 checksum: 102092 49474d1629a1a8ae7f4440af50eeb386\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 557078 f93de4d9f6491d01219db0c8824c5995\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 1427090 89ecc1a0f7237c37e05301e357c920a7\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 178114 7b29a4e451f3baa76c3c8d31df45092e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 101166 ab806cba6cc35d39fb99e4d9ecd5e623\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 111690 23250e8035e9a0f49d240adf4fd8bed0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 190006 b1843a4fbe215c53099147bb4f5a499c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 257218 140d3302cce2559f5bccca89d5d9c201\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 114510 5a914c1e0d2c44214bbfebac69e08f28\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 509576 a005951109ac32f9b3584328779f539b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 1140932 d21a86fecc36400d19a5de668cb64113\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 67148 f837bc6a3e66a9d099a5b4665ec075de\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 19784 306bb35c95f55610ef54d4ac33b3d48a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 150288 25372b68f1f04ebc7292399a82e6494b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 860146 350bf86e1b9f1fe54f0d680c28dfc5d3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 890216 45cadf66a4ba3ade00599a5424e31488\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 84352 38c1b63ec876bc1c7784fc115c42463b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 97706 1fa7077224617b0c5316b2c650ce11f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 26248636 8fdef26d69949764e5622f092680e37e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 445242 955cf320ee94cfff3d5dc57a32c3c960\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 152216 13ca704189205e2cb60d111e4570f6e6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 316704 c474d130f7ab6238079c760b89b6fee1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 253848 790ad439aa7bf2ff386cb95f30fd7dfe\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 769756 efb373759e1a813f330c57f570ade3ad\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_hppa.deb\n Size/MD5 checksum: 2454094 159ffc0522b53414294b36ea2e9c829d\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 785190 14ddfe9a0d86cc8b93506d9202ebb242\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 103970 621234e9a9ce4a2241375c4ff8407b23\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 146376 4c1747c88b264290e38ada6514218775\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 108272 9394db8868121992889a43502841ad84\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 234612 d04cd6cecb73f366e88b7aa483241e4a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 68122 885186d94cd806016d01d88e9fc82c0f\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 135552 68aaf8c0424a3e25594360ab58ea60ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 532588 8bc752bdbd54e298afd3f37a20f56d18\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 262490 a07ac3d740f874006b7e7194f5719e28\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 173904 80757bd6f6f56c4abd597accb87eaa06\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 90496 363d4446a465d740fd23c728469bcab1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 177684 d508e51f067f10665f1edb78c8871c29\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 2228302 61201ff71df3528e30ddf66af532b604\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 401376 870948b3120613ab4b13cfc8bcfe33b7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 223606 4f5e08323a73c2b5f100dac01c949d47\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 493804 569e64088add9c21e567b94b14372315\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 78866 09ccb537e64fbdbda588562666f8c5b3\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 19774 d1fb6a85662301ba752d8381c138270a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 25359080 c907475dd78c8f69d8c099d140689ce7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 758452 1dd0cf90b6f07059456eadc0cdf75a5d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 745290 1cc39477c0ba3f8dd36346cdd8136033\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 102640 084fb69239a6e3a7d226f403153052f1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 1074930 44e0e1869192fcb275e5e46b0aa9517b\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_i386.deb\n Size/MD5 checksum: 1221078 e3b837e7596791b4da1377770822e122\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 73408 f6c137631b46af9aeb03ef7dc557e4ae\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 1471968 9131e67370a77e3806bbe0b919e1c3c5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 220710 87a5463ac72906486a2b61c63a0d53db\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 291172 9247413922248b0eb5857e2614a39770\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 179016 0a214cb3c31f671bbe9a1f2d02c4eb2a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 126772 36898efcdac049a8b923bd96485fa2c4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 110466 f32a799db30d10fe0d313c8262295681\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 187896 a53bd37b6cd540610fc083f1328357e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 93782 bfc47bf81b97d8ee8be88c67a296a6e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 1120834 26b9f4873159ca602d18e45fd6c1b01e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 2666616 1649d62de1f45e635a6d761694728d35\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 811332 f79b79ad7a99264c46c2d1e139ecf6f9\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 19774 f6a8d49b4d5eb2c43265af3a6ee973ac\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 1255290 30cb556975cb30d8164ff32ccd844dee\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 290436 f6845967d61901acd012d9a12f2e4f20\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 129184 040328f294b680724ca530e6149502fd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 533796 1b89fd4d86619aebf1609232f2f077cb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 25336890 686b93159840f28ffdce7e5e82f08660\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 100236 3af187da099b7aca0334955984b99f2d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 603830 7905bac6125e1fd01d1e74a18456d71d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 166168 a4acdefd377c2a1cc6fa1938cdcfab79\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 487248 068a09550168dc89a4a0428b6c602392\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 1060540 eff88d6d0eb489a6f4a68787c2541ef6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_ia64.deb\n Size/MD5 checksum: 391544 ba2c14c80e15590f2cce94e4f2cb85a2\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 1140412 183b91083f50b9ecd20196a19b17a19e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 1131892 697dca14c8d94da8622322da6d3f1a5d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 224632 18c48a36ac6629e9f4d0000b9a4e3b21\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 106302 ef9532eec779bb232b8deb8e03c0d660\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 519186 134af4a9d045880db1a50b65f9414502\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 188952 d60afec10dfdf6157e63699051228a64\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 754164 a8b24bb88ad52bac0ff4a06e40fed131\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 484610 ec756e2ffdf5a487c28c18fb27cbc296\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 767296 d526803bc8c09994edd1eb2a05263301\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 111414 0aeab8e50e1253f5099d4b1a603110d0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 102602 0c57ec0a1b067b1918550c173b6b21a5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 395164 83d122b792d35de525d7724056b5b39b\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 19776 3f2b0a6019e3c490e8eba7824ad0daa7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 65262 5b48ff15fc2cfb2228813ed2522043a1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 258664 04ab740de032ab6a15d230060edb0d07\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 26688298 399b3ace615307b865d2ac7b28602314\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 148536 a89b71306d1c2439a8b4f4ea09641fdd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 211842 cd1b7934b50965cd91987642432bc7df\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 85204 7a5398cf57ac5df20abd9b91e8ceb77f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 746558 4bffaca1db892452457b347155490cba\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 2106260 242385ba891ff767369dfa0e553166e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 128312 655cf40af6ae1d9107c64c77ba31fb34\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 74840 e47588f9745762c725c78ec8df2f3a81\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mips.deb\n Size/MD5 checksum: 178492 fbc899ad97cc13e1b693b17017d2e0f9\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 765926 66ac1d44f36f66f5fc64aced39103018\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 126342 2df55ff9ded124c6c4bdd8563caca849\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 65136 adeb54549cbf126af571280665ce91b6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 188586 2184d4314971c76ca2036b5d08a7dcf0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 517384 a564f7c7950337b46a5a3a3e149fdad2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 100260 2051cc2952825a122c8a715e86dfd6d2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 2091724 ec2d2ef066fd31399b2e68fa0a50e7c3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 392068 5a46b0ec571b097850d737294dceade9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 25821848 62f1b3c168ca0900cbc1e5fe91cb677e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 148710 c47307bd43cce7a5c1916320cb5ba4cd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 86010 456bc6b22580b6648ce45245d22ceed2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 111438 eaad2c8bf2fb34160ea6cc15468ad8e3\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 177088 99467b0da643b13132fe39ce7f2e5a67\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 740870 ea9e815617e440490f79ba1bd9ace8ed\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 483584 225a1ee8ee0d0afd0790c09e2294602d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 212046 978663fa001e40d159ac1003ca78f053\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 1106774 19a1d2cda4d5fcd5eb558a7ee1028c6b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 107066 44bcfffcfaa4823cf7d590c016122460\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 223106 4be634e792cfae60f42063d4e00d07ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 262140 c88c8c912d26c5a90c140801471ae7e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 74882 b6825dd8a5ad1bf35123b1d0270f3e6f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 743422 05848461c45b05bbf753d01b144903c8\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 19782 a87762a1c50fe7e358fa22036f72e1a2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mipsel.deb\n Size/MD5 checksum: 1124846 f1984135dc5a75073ed9e840d6b86cb3\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 66434 5d7e6b9b3895069df8fbd4a768c2d4a7\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 19786 a9c97bde6ab30865ebeb593c8acec132\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 26599596 027c80f613185fa622c93e95250c697c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 786912 b5e0b40caa836f2a74a64e6266e8c49c\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 134132 162ffae039b9e5283ee21445c472351b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 90144 30d8dcc2e081b974234e6aa433e610ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 174226 48af80e053d76475082ff1cbec398208\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 765332 079f6eef570f24e529c9b69fb91bace9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 2202446 4d47bdad70794e3c882fc4296d2ba18d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 100256 c8093177108326e854f146d34ebf8e0d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 1061814 30592a399b78d85cf5fc2ace2d2c8d5c\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 172598 94c7f49aeb4fb4e0214c124e7eef7e74\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 530444 03365cfc737ac8ae07067929fe330f7d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 492880 87d3097a7517f81f969bf115d166446e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 755036 1d068a06a2f60664beaab450d89651ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 110202 e076dfd2f42789a1dbc0ca61c6694c42\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 302834 6766f873a95247728ca9a323fb9ea405\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 1227622 b574aee279585aa73caa69ecfa1cedd4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 104590 430c7964ac2f7f4ee5a6fb4d2923b6cd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 233080 f5bacfe4df0d05bb9933e8f2613e4e9d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 231012 cad8ae3f95fc9ae0c59bf32e9adb288e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 421698 e67212c8312c1c0620218cde58e25753\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 78888 b220d49b9d56e8f65096830edac215db\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_powerpc.deb\n Size/MD5 checksum: 146460 65fc9d9f6c8294cd0afee917b3efaa07\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 859602 162c7179b64c33ed4480d2ceb56123c9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 96570 b209dec1a05647b0ed570b0685adbe85\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 246814 b955e5bd82b6531f747a733443bc695d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 107550 914eb556b3bee056ad327b15faf75612\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 19772 77aa27185dbf6f757408a5271c0c623d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 26250586 6076a92e94d95c1d8fa8bb002cbc7071\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 801650 6658c0396e5a8d6de1c4e7d193c75820\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 182526 457701e03be7ce20eecfe99bda1ecf2a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 100238 2acaaad4b522c4dfee1209b88dd18074\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 1171508 cc07637979754d4dd5b255a378f88338\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 505052 8868f290a2d31aaa74f48e53271ade1f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 67208 584f1d5fac81eb5c526cb60e2b5125be\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 276418 05b61198aa566973e9ad986298cdad59\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 150620 83109755c2a70e8ef6c29817e0b55597\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 2250466 8b8773e5ecd69a4e10ad13042294d382\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 113778 d051e12246ef62c0f8809827ccaf4c95\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 766286 7a30be4271d302b78878a65532e8ce4f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 79622 bf684b7d281c51e0d67a0430292b9dcf\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 176910 5f54ebc13b4a83a485c20d2a23e3ecea\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 248970 026d08cbe5c1431167bc794b425aba35\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 422500 ad06b70ea11f632709ed8246166f0095\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 1098754 d7825b822af7b9ca66c00810dabbe411\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 538932 e4b9c7f2bc708be2c605592cb633c6d8\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_s390.deb\n Size/MD5 checksum: 145720 44f93bfb197287ec7198abe597b8110d\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 383580 3aec5293af185ce63568093ba0ecdbba\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 1296694 1abb2d0b4fc69f61ebc9190db630ba50\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 744888 225c0c9143770806b1f82de218b1acb3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 230828 09999550bed069c70073b7d14d4757b8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 221344 5e174102b75e4d338b33d7352e03c99d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 171278 192db1c34ab0e6c7610c8775b9c3381c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 106054 3d842568d12a723a553746befc70edce\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 145126 85b00b723dc0c92eb2ded3f2ece3042e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 490852 ab051db510616bcb892bcedda94f70f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 65438 c1dc639e2599e02c4cb5f42d6edc59b5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 86980 6755b05a8d58e22bba56da8a3e46bb46\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 1048614 3910bb000a345f210be4d4d951d6e9b5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 533764 782f0dbe17452fdc10fba93bd1dd8e8f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 2248190 1116c0e7763ef5390751d9176316044c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 100258 b3c912581052c899686bd480d5abfa14\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 25245436 0bb867fe36dcccd3b230db6b15980172\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 171400 83d446e4e9fb59ba9da3fc8e37729ae7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 77462 f8c0bc452b55b77e9cc5cf43b04470c2\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 19784 fd3cff889068ab768a8e6851377de7b7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 753538 86fb1612d658529d367e74f9b370a53a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 782990 e61a5358cd8f24f7dbbbb6f5ac66ce04\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 100440 0e1cb47681f1401845f58cf8006a7310\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 131564 14f98cbc41ad2857422cb3c1cabe391c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_sparc.deb\n Size/MD5 checksum: 258514 1239f959b9c4db19eee511c7e2497ef6\n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.dsc\n Size/MD5 checksum: 2091 ada949f67070c17e401e4069e31b44c3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.diff.gz\n Size/MD5 checksum: 328042 62c2c36a87f6a011ed95a6e0083d8b6e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9.orig.tar.gz\n Size/MD5 checksum: 9058343 d66472f22db2dc5b706ed4f52d9b16f5\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1_all.deb\n Size/MD5 checksum: 13668 37dd4bb1589c1575023096bbd084cb83\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.9-3+lenny1_all.deb\n Size/MD5 checksum: 150940 184b6fbb24202904bbf133dfd5880dae\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 442440 23e94dae017d3764c0bf93fca72e82c9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 34271278 1df447459e0d937df008ddb38238c19a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 97004 eb230ee19599ce456b08f0f690e6eec0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 902240 f03678d83d0bb84507b4d19931a4cee0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 62312 5951b2a2ae85123ac8fbaae36f83296d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 772520 9955c1ca6950e6946f624f0f0100f56e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 507224 9535798d64ca04cb92650c866475ca11\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 325884 b638b44dec11e5f6100b20c7088aa23e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 1137860 36f1bf84aa9e72bbf2f64e5e5593e3e7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 2415800 3738bd20e7f5ee1159d486d2a1cc1449\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 173662 f5a0f6b40ebc32514b00d97c2b2ab706\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 108646 792d1c04b977a23384b26dda7f443689\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 251922 02ee3f3fd45701241dac17bef1bd939c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 546038 3a01a6b4cbd04342f518b214ab2cb562\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 1423914 7a67f9f923be83bf18be43d856cc0a32\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 113182 1e868d40f4504086f67958a92c8a0db1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 93610 27c1fa3ba86ea4a81b5a128aa33a60c7\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 13494 04226fff334a9e1b6381a9c996c5a537\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 251638 a03ec2971838a966b7da491f9bfdcad2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 950210 94bbc7d26039b9b1db22f5f8ec061676\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 77394 6d8660712f339f6c95b5c06ea66b2192\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 152360 cb76fefb8a85723b9455c5e3eb36f691\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 146284 59518001e9e3e6785562f29c84163ee1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_alpha.deb\n Size/MD5 checksum: 191566 1f006cea28fb9b12198e19dd2d44d689\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 1259102 4cfb0f1b2eaf2dba2e9c3e6a640fcb3a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 183128 094fa14ad31bd95267e3a928d991a1f3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 97108 994f9f367a563d15bdd799a6a386e1bf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 241680 6a1220eb96a4e7640050d29a294fc46c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 775400 bf0034e90256362258717e6b703a7c06\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 111294 ce334340b229f3cb66d5d7bdffa1fca6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 247618 6119ac5bc223c81f06fba8c2e36f1c9f\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 13496 2ea8f9c5e57ad1f733f7d8b9c6c435c9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 498278 f9a2e73f68133adc851e486664b4ab30\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 428276 fd6a4cf0f983ad0cee84443f0825007b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 865506 a41a1dfd291f0ff30a465aa13db97280\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 64964 08e58ec64b3cd2008b586ef199ec6de7\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 172310 ac98973651c4b21edfb1871c4f4a00f3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 899882 d3f89ab3f243e18a9eae140973e62da2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 144930 cf79dcd65d6348b95135e87a14112231\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 1108136 0866fa5aa82bda7db5a8e5d06fbe45bb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 25780436 25d5f9b45eab024572b513ebfcab1be4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 287518 5c5e1eb46b216c6024ad7e30cfe50f25\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 144434 f6e80b8ef8183fe832d0a086f7302f8d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 91372 53247974541b625d0bab5cbd70c26c76\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 76498 bb76e2a1166128926db84ec16b004192\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 106418 083becf2d57374e2518a52b95944cea3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 2352368 ecb0bd500e99705b68db4a932be13692\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_amd64.deb\n Size/MD5 checksum: 548418 d6df60b59871de20041b0153be6ad1da\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 137458 8947d28932b7e4b5ab7cd89b6f81af08\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 101784 5725e00ed074682989c117fa8bd92bc5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 391402 4464da8ddcf38d9c8196281dba608817\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 93836 964e161125a57b810f86114bca5e0555\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 746896 1d8ec12876b8b0ff8042848ff9189768\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 251798 300c55676681bb2fe11ce4e8a0e9a5d5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 771096 8fd79382983a8b0a54ae4a5c608f7798\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 217932 e723ae36a2166880c5bd78ef192376a4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 227632 252d9b6fcfc5154873aaea6b98a95087\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 526474 b91266ae395b249999a0d9c1dda08477\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 95612 402304685fac9beb7caa8acb89cbf4b0\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 123774 e1682b257a10e6115ab6d0302c9fd89d\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 163216 657917d64364cc2d87e3c82ff76918e8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 754250 b8a6d2dc5b5c3ba601ba2b57f99def39\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 13512 038d2a27526f2620eecfdb2bdf507bce\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 83670 1e67c97765872cb33bf5fd8e6eb90994\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 2149602 e2dc467200af7059898eb9bb6c02c731\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 59756 3a74eb67515deb50cf2bcbcc0c91ef51\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 33565006 5d18ca0a4ae08914d58072a2349c649b\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 1223718 0d89da9c8976bf02aefe770e9a4d44d6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 163926 51e346e2965d3f8777d69c38f528361b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 1043130 16786b91a1edaadf7e3b2d036bb46f08\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 71382 95376cb88e8eb5d74e8d13a75171576b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_arm.deb\n Size/MD5 checksum: 482022 5c4e4e73dcf11e64865b9e2ceae9d7da\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 1050934 6d71fcb10454858355d28dbd90bf673b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 136534 2943609b5a2f0dca57af7da9715cedff\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 13498 4b2ef9fa59e854c13264c415063c7858\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 482670 1b8abfb4d374527d2b02d5897e573520\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 83180 d5f62ad7602d4107bde68bb47381ca35\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 239546 097d24409aa70e1d4c86f56cf212347c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 94288 6376a998f0a8352f7b906b74d968ee9f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 386010 cdf39f24dbb3a34d58f87f959a20ba11\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 101458 58b67ac4f21014f2a89ecbf5fb21219b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 227752 616e16119964046edd39ab94f4ba5295\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 527498 4b21ce4f9a57c56f22bedebc7f3764e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 71116 758667c7255452fc232577d14a834047\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 755684 a81fd2f6420afd7d1f07f0aadbb551e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 166162 351295a1937a81b7fb106ed888f6188a\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 124784 d0582fd6e9bb93273cbf9eaeab5b45ca\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 33006582 e352bebb68dff27df5a682cc80fda55d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 59148 3980a9d0e717e584b0aab1be5087a134\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 747902 01ebc2692aa241aba7928cfbb2e9b03e\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 163658 b6a957488fdd938a2fb7f4f87c7a9ed0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 803006 43cd282daefb7fea09f525023d0b4517\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 2170166 d25f3885f0721742e8ae066b62dfbe08\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 217648 5f76ce6485c81b9ee391270be92a2ae7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 97638 67317ea8846a1f9675a10decc4a6bc15\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_armel.deb\n Size/MD5 checksum: 1047420 9d6bdc51966950176f7d811ec1eb7fcd\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 60154 33092de39ee55c6189ca80c35da24405\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 300822 8b613712f554898562536e1e42f0a63a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 101628 5b79a214b553d0c73c38edf68b58517e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 760688 3b6fe31dcaf90d5441835bf3caf2b079\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 252780 41804512331d4903ccfdd22f5bea840f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 79794 407be7817d2fbeadc9a2f1fca29e47d3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 508388 6fb14c245fddf2ce919e7ca9ac51f792\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 95362 3b3991aed4739cd4b849112aea36ee09\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 449548 84ea2bacf837ce9ac7f808bc81a9b363\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 95770 ed1884db40b3971a0440c89c99184374\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 946800 cf4eeb0fe421ebc3e12a87873504595a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 26286170 63ef41719ab12d66209beac43fb6cdb7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 558726 0133793613690399845d568b647cbd95\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 110650 4d3c5c34ce026d1f0a88392ea9aec2cf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 257908 73b2d5ccdc123436a21c40621115bffb\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 1382332 279a6810a9ffa21617a56577e5c155aa\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 176908 b12e01dac140811818480429a93eb2e3\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 169704 cbebb7d5083f6150203de697af3bf097\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 140626 f9cdc207f477b2a37c167f4eb2024f36\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 151306 29d5bcccbeffdbfc35a47e0b33183844\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 13504 59f49cb9881f15e337403ebd2e876bd2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 888706 70be229ede5060052c7d5ab61b16cab6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 1131082 84c09613d81e0e5d40b5a0599f57cc02\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_hppa.deb\n Size/MD5 checksum: 2469602 6839152140bb071d7a7bbb84bac03e97\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 97078 9d3c94eb6cabf6a7f998fa9ffe954bfd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 222912 b0854f86ada31ae3f908d9c077fda44e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 88412 d177bdb59f8b4cd4286d6c6a7b9bb189\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 75186 a85996e931e769833905e4af3b29ce55\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 13496 47f3b944d8aa7cd0873e1702c48c92ba\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 405590 f3f7d8da99f00fb2906497e4f1a8b1f9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 539406 ebe1c7685acd074513dcb1e7aaa27ca0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 489702 ce7020623d559eea8668f9e1b884c54a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 63090 861612b37ee2c706066a36f05693012d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 141308 41a4f7ef14dc3c662b4a3f65920b731a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 236202 2039aac262f83e800f51ed0a485eb139\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 107838 257d1703fe08a582ea097704882faa3e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 172890 bdf4976a68ea1cf5c44fc1f589d0a5ef\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 808976 bd754e226c29c6d1fb977c4ea3f15d5c\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 167820 9f01143cda19e189de887a3b490cd49d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 2256720 ac367b07e89f8e099b1d395f70d28c01\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 843108 50525329754e920e30f8bbbab4ee75b7\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 132234 ab1506f7ec28abd98e1498a9d907331d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 1071012 98f28dc0ddaa53209108f0030dd7fb8e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 25293598 1b962c64c9ccfe0850cdee4bee7b5c8e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 99602 81c1fa875a2f5ba6a7d2e0c1bb57d340\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 1232936 11f8797743bbc344204f666ffe3647a6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 760512 2be01413a549a4fd0ef635ed292a3a02\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_i386.deb\n Size/MD5 checksum: 257816 55a8b05afdf2a5473040ca825ee1c777\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 818366 d4798a87cecfd7d9b927b41d772764c0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 488828 328e215091b06ce8fde8cd1605609d43\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 25364564 7270883396b5744cba3add99df542ed6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 89560 e656b7b87d96cc0e92694cd668f64859\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 531926 fcc8042638d887b979d8c83570e56320\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 2750750 0f6d8bb0ae98135a8f3b8a14fde8ef6d\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 182090 bfb4546bdd8f439d6fdb90f78c39b3e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 300348 424b48c496d4cbe8d0e0c24e6914fea8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 215548 09024b64587df6ead69c5204e6255bea\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 111806 43f7401cc5dc7964205a3b5788529f5c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 1171068 de964dfda59dba1844443e475356520d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 616282 aa2e8fd43795d6807615aa44af520fc2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 1256546 49be44462041195e17b979e1f172adf7\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 1492244 88db5646f1dbdfe2351f78140a91fa45\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 124244 d06bd039b56fbd39c389c7230645f6eb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 294308 eda4f9d4887d37efea0c0606bd5e2630\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 178556 e1f5810ec224e47acfbbba53d6992b36\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 66722 1a8b5d1357c5bbb89e1b9a2616eca0b1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 124302 79df484c9931c2183ebc7d5b501d8d58\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 94362 26fcdc67c6905f2490f5580a139556bd\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 13496 dbd590c1646ced4ce34062ef7f4bf0d4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 1210464 f6a178b7a71c3696798b8815b8903b75\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 159082 e8507c229564e74fe446b51c10ab1c09\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_ia64.deb\n Size/MD5 checksum: 383092 0f45cebe1880296fa1758cf4ddd6304b\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 102730 c09693e44150f94ba81d3210a9785b92\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 221564 8bf49438dc5b071f3b22a4e16fe145a1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 1109202 7ea76e3bd1760775f57cc305286d3f9d\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 1089090 bef1dc08c615a5253f20772d4c150b2a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 69894 28f5898a643a5da9ffe7f299d1f129b5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 828526 d7c0696846f61ef882456cb442baafae\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 480092 9f8149b8c84fa4e95ec3ca5ea2429da5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 757340 0594ca7f417410b4f99bfd32e8910fdb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 99964 2f14d8446f2593375e7e73e8c7830555\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 517638 8b7e724ab60ab74a301e3a8573c2dde4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 244618 d065664867e7fbaa1e79c140dca57a23\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 26705680 dc864930cacd486a2b90026cdce7bf63\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 13496 626c6009eb8ce9dd5025fa69c007ea36\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 94366 e573484ce71e9340767aa5130824df50\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 168490 b31fad69d903af2d994d3f39a02c4fb5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 748942 8f97407542d66a31c66b5ac6d7a88039\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 82976 7c51b8a5c15110178e97955f62ec4b34\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 123894 8f637d55657e633ba57302191ef6abd1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 2114234 dff1727a5c8ea95cf2657de32642c49d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 177190 a99bd78ff7ffec4aeeedcdedb87e9e9f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 138954 ab684399bfe4d3d0dda461978fd42f48\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 57942 d75a095256d0c00cea5452d794fcbcd1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 390348 4b9456cffd018514a937ed5cb4124f13\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mips.deb\n Size/MD5 checksum: 206684 7132c18d8b6fa9535e0db252e91ad69b\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 138708 537c781567de6c7fb455f8c82883d95a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 745694 4bae4c1456f675dab10bbfbfe691ecfc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 94376 32e82a5d66a85afba17f2a0eb9a6bb0d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 242664 a3430b75167fc0ce419ba2891fac8e3b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 99282 0ce02e74c990a7472e3ab77aa7cdbc65\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 122230 9b66a2f3aa0f7a67b490b8688f80561a\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 13500 716a62675374a3d52f41e32ad571c1a9\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 1061316 5c56f881eb6aa0af1752f6bfe7bfa9aa\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 2097486 0e0f300f5a1f4f2c84aab6b12672aa14\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 82654 320a0e06aba597cfc568981ddddc2f5c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 25680530 9c4205f7927bb3116bb1e31ee15d168f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 69852 21f1eafbff78f8d424acceb1463b90c6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 517148 b159a3acf0e49f9514a5381b35659497\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 168106 20e31b3080ffcde4901f808a91cfc161\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 57864 10a5d266e861d9ec35b9c4dd78cb4913\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 478516 03f90ba32184e87c561ac355ccec49ae\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 388378 1efa9ce64cf60b0795901bf35dc4e53f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 814058 10769b430175e802c632b03dd6277e73\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 755640 e3b75cf4f593ec7d307989d77a5ca1ca\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 176084 33dcb7ee545a8b9eaa99325b06c928e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 1105362 085d429a8938af2babc1650db41b11f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 102568 30223561a7999ac53260ec4b4d32af50\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 205558 221c78de0ad22c2847c58cb74285a376\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mipsel.deb\n Size/MD5 checksum: 219406 2a3403fec05145529cda12b588a17a1a\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 320010 141601c2883cd7ad11185ca59557c171\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 138992 b8d9d86bde0921fa183afe0122812024\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 1331390 125ce1b459d937091bbf8df72cc5beda\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 96436 ce5725e282720dfbde022c37d56b4bf4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 115882 1c3660d4430f874b5df972f8d65fc89c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 245392 faf6f0c1d73faa7b18b567a992bf0ccf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 77460 00437705fa464547d477e5787c5c4ab6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 1079000 7ee79717437c23727d538d9be311fa1a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 860746 1fc710f8ebd8bc901085239d9239a461\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 174706 69ff9738d14e93a08c0cf99610c272d9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 499304 935611522d88526bbab0043a201fcc7d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 2379254 0c4096e5f4ec0a2436e4e6cb4d0e964f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 148264 f0a54f4705a85ba4872eb86752d3a3a1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 109152 311f4ae4a6e389b74bbe402c025f6335\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 774148 22fe7312a5fb51ca29bd2aae9978e2f2\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 13502 50d978d665a3bf11d9b2ae3cfe0bb5a2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 445506 1d14d9a19d25e0093cfdfba05fdfa297\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 889946 66918f0179c15859f58acd07960dfd8c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 26522042 341acf33eaea52e3cc7ce4c0496be4f6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 245192 49f4712771d91fc8334874622107c10a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 92960 786b5a1faa9ac0b064e3f7c034cb1750\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 552320 c9152403f7f15a9e9f50b81955327851\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 65902 43acaf29b90c9b2ed6b20804fdab4d9e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_powerpc.deb\n Size/MD5 checksum: 183444 2cd74fcaa131e77772cd6246f30a6787\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 545552 5ecc4b81ed5a666b2d1badfd5f37ea2e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 2316640 4309c27dbe563f7472cb21da7586cae8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 63226 2b3694eb878128f5dae3d6a6468103fb\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 144820 d2f466e5d021e43f4c60abe73cbe2aa9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 270630 d2d3bf53a18c1f77a505f891150a027d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 113006 44e08268dad122fa8014081807c5bfb4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 106236 07d0235cb8a47e3a67d771870fae0b32\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 251268 7640117e7b3ce3de2b6a8c4d4b8164dc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 147742 9802165843c32f9a6ff6e8370ca87cbd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 93564 b8bd35cb52760b51b37d66eb76e05dec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 424942 5b80b03ae1a98c75b2fe456fcdbe9f21\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 877384 188e4a2bbf7cf70c2c0fda370134f8f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 775834 a6cc496f2aae5971bf22c7eb7dcef33a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 75214 730a24933cf8b75b91ac20ceaee56611\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 247912 07fc597207d506959b1a06b24e72d22a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 1107384 a295fb93c4dac09f9a811a7d657d953e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 94358 1164bcac53e6fb3e441668d5d425f3b0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 501788 558e7489907c25459d7f6f71e84c60ed\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 1201460 b69c1b31d59a0dbc08613a257126d31a\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 13494 6802989fced5f26ebbefc76a524c37f1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 26212182 6c365927ca3b530fac689af8c251aa2d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 901164 97b49f6789d8f0d1b4fad1c43a736b24\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 183490 51085c635eab8f84d823e130c104a7ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_s390.deb\n Size/MD5 checksum: 174622 23f2c760e59c4f16618567bb05808c06\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 142312 4b95d21a81fe8acda3948b18a17e255b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 387444 ad8be325a6c214cfcee83e6231ebe282\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 536484 14c7fc971a39c76034938ed20e282d0c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 487168 54a3ea6ea8e479c29ce6de334d20fe12\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 2295810 886cc8756b8c88ae9f39a5663da41b66\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 251524 ce3fcf5dcea8dadb8a8340a9c8369484\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 835054 fc902a88b1591c1167c7e15599262a7c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 25134110 54499557e99be3114d2253c30878dfb8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 1054274 29c9a4b66b6ddadc214b26d4ac001a4d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 61522 51ac0faa96ec2a9a1ed408ccceded01e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 94364 71b741e9b9c864678bee978b9b782d13\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 1288616 0efcba64c49ff8dee826fd5d19303389\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 99064 8ab8e3cdb467a8f6012f44be07cdc6f2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 83342 cb6b0bd4e7b384500a5f061bcca852c9\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 13500 afd2790ea28d4edad211a7bed2817ddb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 791016 00c6dcd665a995486002f019372e19e1\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 169150 cc6d29090b9d1eb1bc92bf4201d9eff8\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 129360 f71a036c5a2a24fbf9f8e3923f00f0c3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 761142 885e60cc1694fb40f9ffe6280c756984\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 230038 e03caca49d68f845ab81eab6a3a4e666\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 105244 84f033793d4a42f0b6235565ad963251\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 72270 c175dd0ec48337d70f3d1dc5ba26ed53\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 172602 ee221972ebbec5844c3e8b5e112c1138\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_sparc.deb\n Size/MD5 checksum: 218246 35ef9dd3d2970b90341da2302cbcbdfe\n\n\n These files will probably be moved into the stable distribution on\n its next update. (CVE-2009-0163)\n \n Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier,\n as used in Poppler and other products, when running on Mac OS X,\n has unspecified impact, related to g*allocn. \n\n Update:\n\n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n \n This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10,\n which brings many bugfixes, overall improvements and many security\n fixes", "sources": [ { "db": "NVD", "id": "CVE-2009-0800" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "BID", "id": "34568" }, { "db": "VULHUB", "id": "VHN-38246" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "76918" }, { "db": "PACKETSTORM", "id": "76751" }, { "db": "PACKETSTORM", "id": "92846" }, { "db": "PACKETSTORM", "id": "77104" }, { "db": "PACKETSTORM", "id": "86958" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "82087" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "84482" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-0800", "trust": 3.8 }, { "db": "CERT/CC", "id": "VU#196617", "trust": 2.8 }, { "db": "BID", "id": "34568", "trust": 2.8 }, { "db": "SECUNIA", "id": "34481", "trust": 2.5 }, { "db": "SECUNIA", "id": "35064", "trust": 2.5 }, { "db": "SECUNIA", "id": "34746", "trust": 2.5 }, { "db": "SECUNIA", "id": "34291", "trust": 2.5 }, { "db": "SECUNIA", "id": "34756", "trust": 2.5 }, { "db": "SECUNIA", "id": "34963", "trust": 2.5 }, { "db": "SECUNIA", "id": "34755", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-1077", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-1076", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-1066", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-1065", "trust": 2.5 }, { "db": "SECTRACK", "id": "1022073", "trust": 2.5 }, { "db": "SECUNIA", "id": "35618", "trust": 1.7 }, { "db": "SECUNIA", "id": "34852", "trust": 1.7 }, { "db": "SECUNIA", "id": "35065", "trust": 1.7 }, { "db": "SECUNIA", "id": "34959", "trust": 1.7 }, { "db": "SECUNIA", "id": "35685", "trust": 1.7 }, { "db": "SECUNIA", "id": "34991", "trust": 1.7 }, { "db": "SECUNIA", "id": "35037", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-1040", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-001262", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200904-450", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-38246", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "107023", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "76918", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "76751", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92846", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "77104", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86958", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "77313", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82087", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84482", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38246" }, { "db": "BID", "id": "34568" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "76918" }, { "db": "PACKETSTORM", "id": "76751" }, { "db": "PACKETSTORM", "id": "92846" }, { "db": "PACKETSTORM", "id": "77104" }, { "db": "PACKETSTORM", "id": "86958" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "82087" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "84482" }, { "db": "CNNVD", "id": "CNNVD-200904-450" }, { "db": "NVD", "id": "CVE-2009-0800" } ] }, "id": "VAR-200904-0817", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38246" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:21:39.155000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "poppler-0.5.4-4.4.9.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=437" }, { "title": "kdegraphics-3.5.5-3.5AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=766" }, { "title": "tetex-3.0-33.8.5.0.1.AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1040" }, { "title": "cups-1.3.7-8.4.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=428" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.cups.org/" }, { "title": "2059", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2059" }, { "title": "NV10-003", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv10-003.html" }, { "title": "Poppler 0.11 Releases", "trust": 0.8, "url": "http://poppler.freedesktop.org/releases.html" }, { "title": "RHSA-2009:0429", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0429.html" }, { "title": "RHSA-2010:0400", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0400.html" }, { "title": "RHSA-2009:0430", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0430.html" }, { "title": "RHSA-2009:0431", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0431.html" }, { "title": "RHSA-2009:0458", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0458.html" }, { "title": "RHSA-2009:0480", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-0480.html" }, { "title": "RHSA-2010:0399", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0399.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.foolabs.com/xpdf/" }, { "title": "RHSA-2009:0458", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0458j.html" }, { "title": "RHSA-2009:0480", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0480j.html" }, { "title": "RHSA-2009:0429", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0429j.html" }, { "title": "RHSA-2009:0430", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0430j.html" }, { "title": "RHSA-2009:0431", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-0431j.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001262" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38246" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "NVD", "id": "CVE-2009-0800" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.securityfocus.com/bid/34568" }, { "trust": 2.8, "url": "http://www.kb.cert.org/vuls/id/196617" }, { "trust": 2.5, "url": "http://www.securitytracker.com/id?1022073" }, { "trust": 2.5, "url": "http://secunia.com/advisories/34291" }, { "trust": 2.5, "url": "http://secunia.com/advisories/34481" }, { "trust": 2.5, "url": "http://secunia.com/advisories/34746" }, { "trust": 2.5, "url": "http://secunia.com/advisories/34755" }, { "trust": 2.5, "url": "http://secunia.com/advisories/34756" }, { "trust": 2.5, "url": "http://secunia.com/advisories/34963" }, { "trust": 2.5, "url": "http://secunia.com/advisories/35064" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1065" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1066" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1077" }, { "trust": 2.3, "url": "http://www.debian.org/security/2009/dsa-1790" }, { "trust": 2.3, "url": "http://www.debian.org/security/2009/dsa-1793" }, { "trust": 1.7, "url": "http://secunia.com/advisories/34852" }, { "trust": 1.7, "url": "http://secunia.com/advisories/34959" }, { "trust": 1.7, "url": "http://secunia.com/advisories/34991" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35037" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35065" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35618" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35685" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-july/msg00567.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01277.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01291.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:101" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:087" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:175" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-0429.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-0430.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-0431.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2009-0458.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-0480.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "trust": 1.7, "url": "http://poppler.freedesktop.org/releases.html" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11323" }, { "trust": 1.6, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.578477" }, { "trust": 1.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0800" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1180" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1179" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0799" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0800" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1181" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1182" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1183" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu196617/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0800" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0146" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0166" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0147" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0165" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1181" }, { "trust": 0.6, "url": "http://www.mandriva.com/security/" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0799" }, { "trust": 0.6, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1180" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1183" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1182" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1179" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0480" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0431" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2010:0399" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2009-0800" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2010:0400" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0458" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0430" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:0429" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3609" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3609" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3608" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3608" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0165" }, { "trust": 0.3, "url": "http://www.easysw.com/" }, { "trust": 0.3, "url": "http://sourceforge.net/project/shownotes.php?release_id=698655" }, { "trust": 0.3, "url": "http://poppler.freedesktop.org/" }, { "trust": 0.3, "url": "http://www.foolabs.com/xpdf/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269008-1" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-163.htm" }, { "trust": 0.3, "url": "http://www.blackberry.com/btsc/dynamickc.do?externalid=kb17953\u0026sliceid=1\u0026command=show\u0026forward=nonthreadedkc\u0026kcid=kb17953" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1188" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3605" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3603" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3606" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3606" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3604" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0163" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0195" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3607" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3938" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3938" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1188" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3604" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3607" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3605" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3603" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0163" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0791" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0791" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0949" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0949" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0195" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2009\u0026amp;m=slackware-security.578477" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/i586/cups-libs-1.2.12-22.21.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/ppc/cups-devel-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/x86_64/cups-devel-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.0/rpm/ppc/cups-debugsource-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/ppc/cups-libs-64bit-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/x86_64/cups-libs-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/x86_64/cups-client-1.2.12-22.21.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/i586/cups-1.3.7-25.8.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/ppc/cups-devel-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/ppc/cups-libs-64bit-1.2.12-22.21.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/src/cups-1.2.12-22.21.src.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.1/rpm/i586/cups-debuginfo-1.3.9-7.2.1.i586.rpm" }, { "trust": 0.1, "url": "http://download.novell.com/index.jsp?search=search\u0026set_restricted=true\u0026keywords=22d7a0746f9c204f5ecc1395385739f7" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/i586/cups-devel-1.2.12-22.21.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/x86_64/cups-libs-1.2.12-22.21.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/i586/cups-1.3.9-7.2.1.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.1/rpm/i586/cups-debugsource-1.3.9-7.2.1.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.0/rpm/x86_64/cups-debuginfo-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.0/rpm/i586/cups-debuginfo-1.3.7-25.8.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/i586/cups-client-1.3.7-25.8.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/ppc/cups-client-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/ppc/cups-client-1.2.12-22.21.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/ppc/cups-1.2.12-22.21.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/ppc/cups-libs-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/i586/cups-devel-1.3.9-7.2.1.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/i586/cups-libs-1.3.9-7.2.1.i586.rpm" }, { "trust": 0.1, "url": "http://download.novell.com/index.jsp?search=search\u0026set_restricted=true\u0026keywords=403675f837530f047eb825dcb7428cf3" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.1/rpm/ppc/cups-debuginfo-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/src/cups-1.3.7-25.8.src.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/ppc/cups-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.1/rpm/x86_64/cups-debuginfo-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/src/cups-1.3.9-7.2.1.src.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/i586/cups-devel-1.3.7-25.8.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/x86_64/cups-libs-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/x86_64/cups-client-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/ppc/cups-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/i586/cups-libs-1.3.7-25.8.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/x86_64/cups-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.1/rpm/x86_64/cups-debugsource-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/x86_64/cups-1.2.12-22.21.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/x86_64/cups-devel-1.2.12-22.21.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/ppc/cups-libs-1.2.12-22.21.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/x86_64/cups-libs-32bit-1.3.9-7.2.1.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/i586/cups-client-1.3.9-7.2.1.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.1/rpm/ppc/cups-libs-64bit-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.0/rpm/ppc/cups-debuginfo-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/x86_64/cups-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/i586/cups-1.2.12-22.21.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/x86_64/cups-client-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/x86_64/cups-libs-32bit-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.0/rpm/i586/cups-debugsource-1.3.7-25.8.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/ppc/cups-libs-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/x86_64/cups-devel-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.0/rpm/x86_64/cups-debugsource-1.3.7-25.8.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/debug/update/11.1/rpm/ppc/cups-debugsource-1.3.9-7.2.1.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/x86_64/cups-libs-32bit-1.2.12-22.21.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/ppc/cups-devel-1.2.12-22.21.ppc.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/10.3/rpm/i586/cups-client-1.2.12-22.21.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/update/11.0/rpm/ppc/cups-client-1.3.7-25.8.ppc.rpm" }, { "trust": 0.1, "url": "http://download.novell.com/index.jsp?search=search\u0026set_restricted=true\u0026keywords=a777264f13a7d9d882a7d024d831be1f" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler3_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler3_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler3_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib3_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib3_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.5.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib3_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.8.7-1ubuntu0.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-utils_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-dbg_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib3_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.4-1ubuntu3.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib2_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.8.7-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler3_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-3_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-glib-dev_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.8.7-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-dev_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt2_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.8.7.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6.4-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6.4-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1187" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-dev_0.6.4-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.8.7-1ubuntu0.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/poppler-dbg_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler3_0.8.7-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib3_0.8.7-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-2_0.6.4-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/p/poppler/libpoppler-qt4-3_0.8.7-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kformula_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/krita_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-libs_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koffice-dev_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kpresenter_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-7ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/koshell_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kchart_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/karbon_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/koffice/kexi_1.6.3-7ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.3-7ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-7ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.9-3+lenny1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9-3+lenny1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.9-3+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.9-3+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.9-3+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.9-3+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.9-3+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.9-3+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.9-3+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.9-3+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.9-3+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch3_s390.deb" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0689" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1687" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1690" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2537" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0689" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2537" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1687" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2702" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1690" }, { "trust": 0.1, "url": "https://qa.mandriva.com/56485" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1725" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2702" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38246" }, { "db": "BID", "id": "34568" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "76918" }, { "db": "PACKETSTORM", "id": "76751" }, { "db": "PACKETSTORM", "id": "92846" }, { "db": "PACKETSTORM", "id": "77104" }, { "db": "PACKETSTORM", "id": "86958" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "82087" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "84482" }, { "db": "CNNVD", "id": "CNNVD-200904-450" }, { "db": "NVD", "id": "CVE-2009-0800" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38246" }, { "db": "BID", "id": "34568" }, { "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "db": "PACKETSTORM", "id": "107023" }, { "db": "PACKETSTORM", "id": "76918" }, { "db": "PACKETSTORM", "id": "76751" }, { "db": "PACKETSTORM", "id": "92846" }, { "db": "PACKETSTORM", "id": "77104" }, { "db": "PACKETSTORM", "id": "86958" }, { "db": "PACKETSTORM", "id": "77313" }, { "db": "PACKETSTORM", "id": "82087" }, { "db": "PACKETSTORM", "id": "83554" }, { "db": "PACKETSTORM", "id": "84482" }, { "db": "CNNVD", "id": "CNNVD-200904-450" }, { "db": "NVD", "id": "CVE-2009-0800" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-23T00:00:00", "db": "VULHUB", "id": "VHN-38246" }, { "date": "2009-04-16T00:00:00", "db": "BID", "id": "34568" }, { "date": "2009-05-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "date": "2011-11-16T04:33:45", "db": "PACKETSTORM", "id": "107023" }, { "date": "2009-04-22T21:36:03", "db": "PACKETSTORM", "id": "76918" }, { "date": "2009-04-16T22:44:57", "db": "PACKETSTORM", "id": "76751" }, { "date": "2010-08-17T22:47:11", "db": "PACKETSTORM", "id": "92846" }, { "date": "2009-04-29T19:11:04", "db": "PACKETSTORM", "id": "77104" }, { "date": "2010-03-06T15:35:47", "db": "PACKETSTORM", "id": "86958" }, { "date": "2009-05-07T03:53:50", "db": "PACKETSTORM", "id": "77313" }, { "date": "2009-10-21T02:57:54", "db": "PACKETSTORM", "id": "82087" }, { "date": "2009-12-08T01:31:40", "db": "PACKETSTORM", "id": "83554" }, { "date": "2009-12-30T22:10:19", "db": "PACKETSTORM", "id": "84482" }, { "date": "2009-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-200904-450" }, { "date": "2009-04-23T17:30:01.717000", "db": "NVD", "id": "CVE-2009-0800" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-38246" }, { "date": "2015-04-13T21:14:00", "db": "BID", "id": "34568" }, { "date": "2010-05-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001262" }, { "date": "2023-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200904-450" }, { "date": "2023-02-13T02:19:49.303000", "db": "NVD", "id": "CVE-2009-0800" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "107023" }, { "db": "CNNVD", "id": "CNNVD-200904-450" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "JBIG2 An arbitrary code execution vulnerability in the decoder", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001262" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200904-450" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.