what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 410-2

Ubuntu Security Notice 410-2
Posted Jan 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 410-2 - USN-410-1 fixed vulnerabilities in the poppler PDF loader library. This update provides the corresponding updates for a copy of this code in tetex-bin in Ubuntu 5.10. Versions of tetex-bin after Ubuntu 5.10 use poppler directly and do not need a separate update. The poppler PDF loader library did not limit the recursion depth of the page model tree. By tricking a user into opening a specially crafter PDF file, this could be exploited to trigger an infinite loop and eventually crash an application that uses this library.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-0104
SHA-256 | 08ee482c20f46c68cd6cf2d08234745c81378dc1bc923d29ae15446df5fa4630

Ubuntu Security Notice 410-2

Change Mirror Download
=========================================================== 
Ubuntu Security Notice USN-410-2 January 25, 2007
tetex-bin vulnerability
CVE-2007-0104
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
tetex-bin 2.0.2-30ubuntu3.6

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-410-1 fixed vulnerabilities in the poppler PDF loader library. This
update provides the corresponding updates for a copy of this code in
tetex-bin in Ubuntu 5.10. Versions of tetex-bin after Ubuntu 5.10 use
poppler directly and do not need a separate update.

Original advisory details:

The poppler PDF loader library did not limit the recursion depth of
the page model tree. By tricking a user into opening a specially
crafter PDF file, this could be exploited to trigger an infinite loop
and eventually crash an application that uses this library.


Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.6.diff.gz
Size/MD5: 157893 b6007efd29194cc9fec42307922c3ba7
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.6.dsc
Size/MD5: 1026 e8f70041aef468507fa065c6f954b5c0
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2.orig.tar.gz
Size/MD5: 11677169 8f02d5940bf02072ce5fe05429c90e63

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.6_amd64.deb
Size/MD5: 73832 70ffe21b80c15ad83dc01d740103fab9
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.6_amd64.deb
Size/MD5: 63206 293d6e51cb2040243b5fd295e9c14be6
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.6_amd64.deb
Size/MD5: 4483952 e247a7e58f1d01deca3a21c9f5cab205

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.6_i386.deb
Size/MD5: 65990 45d8cde62b5130125d75bff6382ecdaa
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.6_i386.deb
Size/MD5: 59262 58fbd1420c687797aae6ba9f311a3db0
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.6_i386.deb
Size/MD5: 3885432 3641a03d2496ddb37041fe1a1688b00f

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.6_powerpc.deb
Size/MD5: 75806 0649e9b518f220facf494af01590a9c0
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.6_powerpc.deb
Size/MD5: 64436 09bcbd56e5613821b40119ba87b5d2a7
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.6_powerpc.deb
Size/MD5: 4472130 751f6987e7a38ca7a7dc9313ab867ee8

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.6_sparc.deb
Size/MD5: 72188 a4a1f70848c7bc7155ec5cf14d207b15
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.6_sparc.deb
Size/MD5: 62896 8c9e04a67589f38219e88f74966b831b
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.6_sparc.deb
Size/MD5: 4237728 e4b5610a38c00f601ea23b5f1a534e4a

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close