Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xpdf
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xpdf
ID: SSA:2009-129-01
Distribution: Slackware
Plattformen: Slackware -current, Slackware 9.1, Slackware 10.0, Slackware 10.1, Slackware 10.2, Slackware 11.0, Slackware 12.0, Slackware 12.1, Slackware 12.2
Datum: So, 10. Mai 2009, 04:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
Applikationen: xpdf

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] xpdf (SSA:2009-129-01)

New xpdf packages are available for Slackware 9.1, 10.0, 10.1, 10.2, 11.0,
12.0, 12.1, 12.2, and -current to fix security issues.

More details about the issues may be found in the Common
Vulnerabilities and Exposures (CVE) database:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183


Here are the details from the Slackware 12.2 ChangeLog:
+--------------------------+
patches/packages/xpdf-3.02pl3-i486-1_slack12.2.tgz:
Upgraded to xpdf-3.02pl3.
This update fixes several overflows that may result in crashes or the
execution of arbitrary code as the xpdf user.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 9.1:
xpdf-3.02pl3-i486-1_slack9.1.tgz

Updated package for Slackware 10.0:
xpdf-3.02pl3-i486-1_slack10.0.tgz

Updated package for Slackware 10.1:
xpdf-3.02pl3-i486-1_slack10.1.tgz

Updated package for Slackware 10.2:
xpdf-3.02pl3-i486-1_slack10.2.tgz

Updated package for Slackware 11.0:
xpdf-3.02pl3-i486-1_slack11.0.tgz

Updated package for Slackware 12.0:
xpdf-3.02pl3-i486-1_slack12.0.tgz

Updated package for Slackware 12.1:
xpdf-3.02pl3-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
xpdf-3.02pl3-i486-1_slack12.2.tgz

Updated package for Slackware -current:
xpdf-3.02pl3-i486-1.txz


MD5 signatures:
+-------------+

Slackware 9.1 package:
cdf099ca7485e7ad8d46bfb1013919c9 xpdf-3.02pl3-i486-1_slack9.1.tgz

Slackware 10.0 package:
bbc25dd3dc736f1e09feaf4193e92da5 xpdf-3.02pl3-i486-1_slack10.0.tgz

Slackware 10.1 package:
5bb08ab7677ace9890825454175a2c98 xpdf-3.02pl3-i486-1_slack10.1.tgz

Slackware 10.2 package:
0e70e2bf0153c24dc47237506ebf456b xpdf-3.02pl3-i486-1_slack10.2.tgz

Slackware 11.0 package:
e34eb01198e9c6468a4cf57bdfe51dbf xpdf-3.02pl3-i486-1_slack11.0.tgz

Slackware 12.0 package:
4d2a17f254c145c4350357ef7ca8dc5a xpdf-3.02pl3-i486-1_slack12.0.tgz

Slackware 12.1 package:
77f4bf9aee1436687d1d40af9420d76e xpdf-3.02pl3-i486-1_slack12.1.tgz

Slackware 12.2 package:
4f050880552995a8a97f90535f2f6af6 xpdf-3.02pl3-i486-1_slack12.2.tgz

Slackware -current package:
5ebcdd3fe946298e91eef9bf17d5a021 xpdf-3.02pl3-i486-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg xpdf-3.02pl3-i486-1_slack12.2.tgz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkoGEAUACgkQakRjwEAQIjP77wCdFjEvbcBT2oMdPu+RwKBswg35
JDwAn3GartiGh06v9SJuWapdbnHzt/1S
=F6eV
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung