-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2006.0048 -- [UNIX/Linux][Debian]
              New gpdf packages fix arbitrary code execution
                              16 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gpdf
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-3628 CVE-2005-3627 CVE-2005-3626
                   CVE-2005-3625 CVE-2005-3624 CVE-2005-3192
                   CVE-2005-3191

Original Bulletin: http://www.debian.org/security/2006/dsa-940

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 940-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 13th, 2006                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : gpdf
Vulnerability  : buffer overflows
Problem type   : remote
Debian-specific: no
CVE IDs        : CVE-2005-3191 CVE-2005-3192 CVE-2005-3624 CVE-2005-3625
                 CVE-2005-3626 CVE-2005-3627 CVE-2005-3628

"infamous41md" and Chris Evans discovered several heap based buffer
overflows in xpdf, the Portable Document Format (PDF) suite, which is
also present in gpdf, the GNOME version of the Portable Document
Format viewer, and which can lead to a denial of service by crashing
the application or possibly to the execution of arbitrary code.

The old stable distribution (woody) does not contain gpdf packages.

For the stable distribution (sarge) these problems have been fixed in
version 2.8.2-1.2sarge2

For the unstable distribution (sid) these problems will be fixed soon.

We recommend that you upgrade your gpdf package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2.dsc
      Size/MD5 checksum:     1663 9e806f6e5ea32832199a8c5bf779266b
    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2.diff.gz
      Size/MD5 checksum:    35176 0e59e244b5e3a574dbba224b7e5e1ed0
    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2.orig.tar.gz
      Size/MD5 checksum:  1245535 5ceb66aa95e51c4e1d6e10cb29560ff9

  Alpha architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_alpha.deb
      Size/MD5 checksum:   867712 45327b4e841190f1dab26a4e9dace7c0

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_amd64.deb
      Size/MD5 checksum:   795140 33092f6e73e3056896e0a5af95f4c2b8

  ARM architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_arm.deb
      Size/MD5 checksum:   781120 be1749c2f690fd09e40eeba5bf73048c

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_i386.deb
      Size/MD5 checksum:   781584 aec07b37f0194b7e7893110a5f3b918e

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_ia64.deb
      Size/MD5 checksum:   957948 2f0c7287a291f6cc868ce42e50ff0115

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_hppa.deb
      Size/MD5 checksum:   859552 37496bf703c8740fac26efbad4ec18b3

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_m68k.deb
      Size/MD5 checksum:   745444 1dd485e125aba53e6b2db3022a3af6f4

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_mips.deb
      Size/MD5 checksum:   818276 1f5e2bdac04517fb9b3f7256c6737402

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_mipsel.deb
      Size/MD5 checksum:   810922 3f2493da946064a82707e27231819af8

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_powerpc.deb
      Size/MD5 checksum:   799428 2f70be4773f1456a68f3eb1857bdc9fd

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_s390.deb
      Size/MD5 checksum:   775768 cb5ac7d4105b5e8584ad839d70a7e482

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge2_sparc.deb
      Size/MD5 checksum:   763556 d44d1d73c018018a5cd7e587636ae8d6


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDx28MW5ql+IAeqTIRAtoaAJ9l7fJyR/9aIx0KXd/u9CLde0c+6wCgti0o
Yy6PpfmfpPcLdMTGGs0qYmk=
=EXwI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ8r2yyh9+71yA2DNAQLtAAP/ajB7C/F47Wax270KtQOa5KOyw9jqR/P8
/D4zMcozY+H7S5SvuPaVjFAL1TdWv3ILjdMn6ljU9gDPivGL7DRZI3ZyDZ7QB5Nk
xSl7Q0/bca0drcG5wt6jBrOjBSu1GfcBK5BNIi5ZT1PEJ6BVi1nr9uo0KQZpWIAH
wj10M4hUykE=
=C1e3
-----END PGP SIGNATURE-----