-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0060 -- Debian Security Advisory DSA 648-1
              New xpdf packages fix arbitrary code execution
                              20 January 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xpdf
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.0
                   Linux variants
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0064

Ref:               ESB-2005.0048

Original Bulletin: http://www.debian.org/security/2005/dsa-648

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 648-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 19th, 2005                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : xpdf
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2005-0064

iDEFENSE has reported a buffer overflow in xpdf, the portable document
format (PDF) suite.  A maliciously crafted PDF file could exploit this
problem, resulting in the execution of arbitrary code.

For the stable distribution (woody) this problem has been fixed in
version 1.00-3.4.

For the unstable distribution (sid) this problem has been fixed in
version 3.00-12.

We recommend that you upgrade your xpdf package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00-3.4.dsc
      Size/MD5 checksum:      706 635d7c4eae9655d8a3377d8eed6cb2d1
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00-3.4.diff.gz
      Size/MD5 checksum:    10726 0267c0fd7ffecd48dd888e170953a480
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00.orig.tar.gz
      Size/MD5 checksum:   397750 81f3c381cef729e4b6f4ce21cf5bbf3c

  Architecture independent components:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_1.00-3.4_all.deb
      Size/MD5 checksum:    38654 d163325cae5a83d1f9ef2022242c731d
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf_1.00-3.4_all.deb
      Size/MD5 checksum:     1286 14b9041fb706c9dcf9a72a7a2d616498

  Alpha architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_alpha.deb
      Size/MD5 checksum:   570826 cf720966e539a765617002f4b4f5173f
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_alpha.deb
      Size/MD5 checksum:  1045624 0515266a4c09a1f3d271c37de5642b7b

  ARM architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_arm.deb
      Size/MD5 checksum:   487114 64e64f1224c36ec480df57aaa8862464
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_arm.deb
      Size/MD5 checksum:   886366 6295a2ce46f4fa28821ea140774bfb6e

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_i386.deb
      Size/MD5 checksum:   449350 0967c7b29b81f78e9da2cdc889abb615
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_i386.deb
      Size/MD5 checksum:   827852 f4d7c558370100c774ebfaa82954b83d

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_ia64.deb
      Size/MD5 checksum:   682306 25b464ea05a8f598f08bcbdedf7170f4
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_ia64.deb
      Size/MD5 checksum:  1227886 c5f8725564e5dac40e9a3e36d7cdb068

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_hppa.deb
      Size/MD5 checksum:   563840 d1dd472effb32d5134a23f30c3fd2580
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_hppa.deb
      Size/MD5 checksum:  1032718 5beab4427ebdb90e330b4c6f8f8d1d07

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_m68k.deb
      Size/MD5 checksum:   427492 052dad490755f8875e01dc93f1bc4fe5
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_m68k.deb
      Size/MD5 checksum:   794424 6670b3f46279a6a65c46b19f184195b9

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_mips.deb
      Size/MD5 checksum:   555248 183c3ba8ae860fa97a04e78dbdb79907
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_mips.deb
      Size/MD5 checksum:  1016592 dbbd8df3a721fe6f8fd2111d39a6398d

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_mipsel.deb
      Size/MD5 checksum:   546180 3651e279ad35be576904a273ccc97e82
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_mipsel.deb
      Size/MD5 checksum:   998826 d43a48dd2e29d83d6c8cd82c7b8eaede

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_powerpc.deb
      Size/MD5 checksum:   470234 61843ddd6fd49a125b2de4ed3520aa81
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_powerpc.deb
      Size/MD5 checksum:   859834 e8ecff5500bee7ea36c30a2f60f27a2c

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_s390.deb
      Size/MD5 checksum:   429954 d87f372421dda1c197110de91bc0aa96
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_s390.deb
      Size/MD5 checksum:   785678 64e863e6d800d87a506f2325028a3dcf

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.4_sparc.deb
      Size/MD5 checksum:   443762 3d07a1c14b76f02dcd66c6e3049210b0
    http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.4_sparc.deb
      Size/MD5 checksum:   809722 e9f738b1b4c5f06a605d828e4120278e


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFB7mNhW5ql+IAeqTIRAm4ZAJ98tOBEW/EmdK9NggFRjgwWT2ggkgCdGVLP
JMwiaKiSH1G9cSOtCj4D/rE=
=do8L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQe784Ch9+71yA2DNAQIbFwP/R9NiASDJRmX0czaCa001DPToBtT2qEui
64WJLkqtiO1a0gmp3AN5xWdbEXH7oulO5U9zNQ6/uVssm9cCZhdXhlVuXs8G8hBH
p+rXfCb7ueUOTb0M0X/vyOIJ7MVGIKWYoJhq5PfVXoJALSoRaC9WXXl1phhMedL+
HvtYV5o63o0=
=0X81
-----END PGP SIGNATURE-----