-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0001 -- Debian Security Advisory DSA 619-1
              New xpdf packages fix arbitrary code execution
                              3 January 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xpdf
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.0
                   Linux variants
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2004-1125

Ref:               ESB-2004.0809

Original Bulletin: http://www.debian.org/security/2004/dsa-619

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 619-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
December 30th, 2004                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : xpdf
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2004-1125
Debian Bug     : 286742 286983

An iDEFENSE security researcher discovered a buffer overflow in xpdf,
the portable document format (PDF) suite.  A maliciously crafted PDF
file could exploit this problem, resulting in the execution of arbitrary
code.

For the stable distribution (woody) this problem has been fixed in
version 1.00-3.3.

For the unstable distribution (sid) this problem has been fixed in
version 3.00-11.

We recommend that you upgrade your xdpf package immediately.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00-3.3.dsc
      Size/MD5 checksum:      706 23700a27ce16f5eb689c506202d2765b
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00-3.3.diff.gz
      Size/MD5 checksum:    10380 e2848faffb3f2e31dd5537455e7080da
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00.orig.tar.gz
      Size/MD5 checksum:   397750 81f3c381cef729e4b6f4ce21cf5bbf3c

  Architecture independent components:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_1.00-3.3_all.deb
      Size/MD5 checksum:    38564 3569649f520138653c83d1c4f1d3fdb0
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00-3.3_all.deb
      Size/MD5 checksum:     1296 7ec48e5bb253faf7213c77f9e94281a4

  Alpha architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_alpha.deb
      Size/MD5 checksum:   570750 4fd37ec019d8a5f2b862e657d90f502d
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_alpha.deb
      Size/MD5 checksum:  1045440 55b96bad26e97470e55301131e0d4283

  ARM architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_arm.deb
      Size/MD5 checksum:   487142 658bb5215595409c9c9ff4a6fa30da69
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_arm.deb
      Size/MD5 checksum:   886356 5d594800ed30fcc9615c903b623d221a

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_i386.deb
      Size/MD5 checksum:   449334 a1e4f95151abc321e9edce25f1f6d1e3
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_i386.deb
      Size/MD5 checksum:   827848 a073ca6d6525d6859e74a845c0c5e962

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_ia64.deb
      Size/MD5 checksum:   682282 05312ad7277b07e8a26b54e481d53e4a
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_ia64.deb
      Size/MD5 checksum:  1228062 57b770f8890a2669413b2e33ed7452da

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_hppa.deb
      Size/MD5 checksum:   563810 ea6257a1a8f31847102753686cebae35
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_hppa.deb
      Size/MD5 checksum:  1032614 eb968fd52646d9479eaf4c34de1b6c74

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_m68k.deb
      Size/MD5 checksum:   427442 dfcde4d3216e845b68fe5abe59921d0a
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_m68k.deb
      Size/MD5 checksum:   794446 51638d6101cb515a36d3f63e33a696d9

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_mips.deb
      Size/MD5 checksum:   555190 81dc69c860ae38220a35a21d39240fdd
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_mips.deb
      Size/MD5 checksum:  1016470 05be0bc2aa13bd8566075340e0db2aa1

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_mipsel.deb
      Size/MD5 checksum:   546214 f24fb28580495f080e9fdccc0378ee2c
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_mipsel.deb
      Size/MD5 checksum:   998576 5c94bf2ef4fdf7d3156d1d8e9fcfb5c6

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_powerpc.deb
      Size/MD5 checksum:   470170 fd90900d3dedd0e42019e6476cb93674
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_powerpc.deb
      Size/MD5 checksum:   859656 0972961f54cb80f388b7dca2b6dac610

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_s390.deb
      Size/MD5 checksum:   429946 d43c003a4e4ce16f23accbb62749eb59
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_s390.deb
      Size/MD5 checksum:   785632 e162795ddcc181a782d94931f104a096

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_sparc.deb
      Size/MD5 checksum:   443708 98e0ec7909718388fb43f92a13ab6d1a
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_sparc.deb
      Size/MD5 checksum:   809718 46099f510035036de7473fa7f905d3b4


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFB1CEdW5ql+IAeqTIRArYZAKCmz21xMmsw1uMhox8LfVZQWIWg3wCghnQT
T2L1FDYylZm997pfM2zmPgA=
=+7xM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQdkzoSh9+71yA2DNAQL2YQQAjkbOBMHKl1Gn99G83JpG9FrpGT/VUIyJ
oqN0Tz8Io2bAqKDmROegjd2ycyP9p+NPfOZUP7Ty1S4uuXkIIVpAGP4d6ulQwFSG
Mhd8KhD+s6lU/UKjSKO+SafWKWeCZ+fh02Aoz8IjPoYFtOgkCszo3jHivyGxGI2i
tlcVbtZmDC0=
=bmsH
-----END PGP SIGNATURE-----