lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu Feb  2 20:33:12 2006
From: security at mandriva.com (security@...driva.com)
Subject: [ MDKSA-2006:030 ] - Updated poppler packages
	fixes heap-based buffer overflow vulnerability


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                         MDKSA-2006:030
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : poppler
 Date    : February 2, 2006
 Affected: 2006.0
 _______________________________________________________________________
 
 Problem Description:
 
 Heap-based buffer overflow in Splash.cc in xpdf allows attackers to
 cause a denial of service and possibly execute arbitrary code via
 crafted splash images that produce certain values that exceed the width
 or height of the associated bitmap.
 
 Poppler uses a copy of the xpdf code and as such has the same issues.
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301
 _______________________________________________________________________
 
 Updated Packages:
 
 Mandriva Linux 2006.0:
 b6c9935f62b187a909955a7e94d1d34f  2006.0/RPMS/libpoppler0-0.4.1-3.2.20060mdk.i586.rpm
 b48a8f6086718d6fd7a4a6e09ce7c8cd  2006.0/RPMS/libpoppler0-devel-0.4.1-3.2.20060mdk.i586.rpm
 b7f5a900b0b1af81880363bc9c72a0e2  2006.0/RPMS/libpoppler-qt0-0.4.1-3.2.20060mdk.i586.rpm
 c1a1039a47557b0e32385735e6c4bca7  2006.0/RPMS/libpoppler-qt0-devel-0.4.1-3.2.20060mdk.i586.rpm
 eb69b22453d041c41552e2a6b78c2e31  2006.0/SRPMS/poppler-0.4.1-3.2.20060mdk.src.rpm

 Mandriva Linux 2006.0/X86_64:
 9bacddae6dffefca669460746efcc28f  x86_64/2006.0/RPMS/lib64poppler0-0.4.1-3.2.20060mdk.x86_64.rpm
 ceb9ce5160b23a71351175624209cba0  x86_64/2006.0/RPMS/lib64poppler0-devel-0.4.1-3.2.20060mdk.x86_64.rpm
 692e19af45dae123b1df1e3336355a3e  x86_64/2006.0/RPMS/lib64poppler-qt0-0.4.1-3.2.20060mdk.x86_64.rpm
 7a2689f50a073c0bb1d94292797d5f9c  x86_64/2006.0/RPMS/lib64poppler-qt0-devel-0.4.1-3.2.20060mdk.x86_64.rpm
 eb69b22453d041c41552e2a6b78c2e31  x86_64/2006.0/SRPMS/poppler-0.4.1-3.2.20060mdk.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFD4kGTmqjQ0CJFipgRAnQZAJwPOoxGU4R5MLYDHlv5UmzV/kkV5QCgw/KQ
w8f27sZYt3YgJOd1BIbRMFw=
=HPwt
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ