xpdf 3.02-1.4+lenny1 source package in Debian

Changelog

xpdf (3.02-1.4+lenny1) stable-security; urgency=high


  * Non-maintainer upload.
  * This update fixes various security issues (Closes: #524809):
    - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf
      3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow
      remote attackers to cause a denial of service (crash) via a crafted PDF
      file, related to (1) JBIG2SymbolDict::setBitmap and (2)
      JBIG2Stream::readSymbolDictSeg.
    - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf
      3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow
      remote attackers to cause a denial of service (crash) via a crafted PDF
      file, related to (1) JBIG2Stream::readSymbolDictSeg, (2)
      JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
    - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and
      earlier, as used in Poppler and other products, when running on Mac OS X,
      has unspecified impact, related to "g*allocn."
    - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9
      and earlier, and other products allows remote attackers to cause a denial
      of service (crash) via a crafted PDF file that triggers a free of
      uninitialized memory.
    - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9
      and earlier, Poppler before 0.10.6, and other products allows remote
      attackers to cause a denial of service (crash) via a crafted PDF file
      that triggers an out-of-bounds read.
    - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in
      Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6,
      and other products allow remote attackers to execute arbitrary code via
      a crafted PDF file.
    - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and
      earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products
      allows remote attackers to execute arbitrary code via a crafted PDF file.
    - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9
      and earlier, Poppler before 0.10.6, and other products allows remote
      attackers to execute arbitrary code via a crafted PDF file that triggers
      a free of invalid data.
    - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9
      and earlier, Poppler before 0.10.6, and other products allows remote
      attackers to cause a denial of service (crash) via a crafted PDF file that
      triggers a NULL pointer dereference.
    - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf
      3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and
      other products allow remote attackers to execute arbitrary code via a
      crafted PDF file.
    - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS
      1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote
      attackers to cause a denial of service (infinite loop and hang) via a
      crafted PDF file.

 -- Giuseppe Iuculano <email address hidden>  Sat, 02 May 2009 10:05:02 +0200

Upload details

Uploaded by:
Hamish Moffatt
Uploaded to:
Lenny
Original maintainer:
Hamish Moffatt
Architectures:
any
Section:
text
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
xpdf_3.02-1.4+lenny1.dsc 1.2 KiB c5b9f9721d3bdcd7ef100a2fc56714b2a03b660dfa2ad0e43686276e10ccb934
xpdf_3.02.orig.tar.gz 659.1 KiB b33a7d56f454c331ae50996f989e86c9166e57af97b74de28cddf3d51ac11f00
xpdf_3.02-1.4+lenny1.diff.gz 41.3 KiB 312d5c97ed6333fc1ba4346b178562e72464dc1127c55e854ddd01f13a3d03fc

No changes file available.

Binary packages built by this source