var-200707-0577
Vulnerability from variot
Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function. KDE kpdf, kword, and xpdf are prone to a stack-based buffer-overflow vulnerability because the applications fail to bounds-check user-supplied data before copying it into an insufficiently sized buffer. An attacker can exploit this issue to execute arbitrary code within the context of the affected application or cause the affected application to crash, denying service to legitimate users.
For the oldstable distribution (sarge) this problem has been fixed in version 0.4.2-2sarge6.
The stable distribution (etch) isn't affected by this problem.
The unstable distribution (sid) isn't affected by this problem.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.dsc
Size/MD5 checksum: 778 fbcbd62c772674dc96a26373e5aa6e01
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.diff.gz
Size/MD5 checksum: 9063 bb026f68189fd93686e5fd94b6cda88e
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2.orig.tar.gz
Size/MD5 checksum: 5887095 d99e1b13a017d39700e376a0edbf7ba2
Alpha architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_alpha.deb
Size/MD5 checksum: 19690 01b435b2688d03f3459c79526954925c
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_alpha.deb
Size/MD5 checksum: 5810714 dd23f39e0b388296b1fc271739712ebe
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_alpha.deb
Size/MD5 checksum: 19484 7f05a34e53fd43830028912e14d2328f
AMD64 architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_amd64.deb
Size/MD5 checksum: 18346 b0630efe8af750547c51f18e2b37e56c
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_amd64.deb
Size/MD5 checksum: 5641608 6cc4c3570ed2c3319944d2dadeb32df2
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_amd64.deb
Size/MD5 checksum: 17618 b03292795065cdd0c9444343f216a058
ARM architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_arm.deb
Size/MD5 checksum: 17726 b7d8e767fdec15d9f1dd42a4d287d093
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_arm.deb
Size/MD5 checksum: 5710926 010de9d5ca245ecde20850f2077ec525
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_arm.deb
Size/MD5 checksum: 17034 70da5564ca690372c8ff2f920e3145e7
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_i386.deb
Size/MD5 checksum: 17870 34c81aebd99358f6a6668e6a6e766dcf
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_i386.deb
Size/MD5 checksum: 5713546 59647b99f778803ae7dd04b8a3ef4f69
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_i386.deb
Size/MD5 checksum: 16796 f6a61702be519be0de6ba5254a8d2bc1
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_ia64.deb
Size/MD5 checksum: 20664 abbab8aca9823e749ce8f56ba180605a
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_ia64.deb
Size/MD5 checksum: 5905678 6c4fae9ee6f98f8a2b04dfc8bb1e6c77
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_ia64.deb
Size/MD5 checksum: 19402 7217989cd00aa203703636a12b73ef1c
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_m68k.deb
Size/MD5 checksum: 17432 ad4ed814052b2b16a980916e8c26b4d5
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_m68k.deb
Size/MD5 checksum: 5708490 4456e64e983995cdaada1b8003b87de9
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_m68k.deb
Size/MD5 checksum: 16664 8d0a17ffea00ef3a8dd84ad1ef751382
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mips.deb
Size/MD5 checksum: 18672 ca896e1b783faaa7fd4f0b16bd5b679f
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mips.deb
Size/MD5 checksum: 5729468 b4369a7e90e9378aaf16c22e6ee8ba23
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mips.deb
Size/MD5 checksum: 17960 adf6c5dadd298f2cbfb129b329cbd396
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mipsel.deb
Size/MD5 checksum: 18720 24b4c8c7394ca7600b5d56ff6756ced0
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mipsel.deb
Size/MD5 checksum: 5727182 0d3c4b40711cd5ff424d9c3509abc959
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mipsel.deb
Size/MD5 checksum: 17990 2bfd506c4227ba2b51128ed229d05737
PowerPC architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_powerpc.deb
Size/MD5 checksum: 19840 965842771a493480a596d23219240384
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_powerpc.deb
Size/MD5 checksum: 5678172 d9b4e7d752db6ca53ce6adddd1c8963b
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_powerpc.deb
Size/MD5 checksum: 17802 9d4275a87460db16bf31e112f8a7be72
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_s390.deb
Size/MD5 checksum: 18220 218a8b4f648ee49543981dd7a418a86b
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_s390.deb
Size/MD5 checksum: 5768298 367428e42de8d1af622d02d64f4fb027
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_s390.deb
Size/MD5 checksum: 18166 98cb43003a7a95dbfd121cf615f73bc8
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_sparc.deb
Size/MD5 checksum: 17728 f9220d2e7654b273448c0880374f59d4
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_sparc.deb
Size/MD5 checksum: 5752498 5c5bcdf9c749506310e95137ae80550c
http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_sparc.deb
Size/MD5 checksum: 16938 b90780181aeb323dbcc4dfa11db7bcd0
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFGti0iXm3vHE4uyloRAoudAJ9ZqS25gbz6VNY/oanVFFjCTMAm6QCgqNhx XHBRb5puYoKnbq+YL58W5Jc= =/7L0 -----END PGP SIGNATURE-----
.
TITLE: GNOME gpdf Xpdf Multiple Integer Overflow Vulnerabilities
SECUNIA ADVISORY ID: SA18375
VERIFY ADVISORY: http://secunia.com/advisories/18375/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
SOFTWARE: GNOME 2.x http://secunia.com/product/3277/
DESCRIPTION: Some vulnerabilities have been reported in GNOME gpdf, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.
The vulnerabilities are caused due to the use of a vulnerable version of Xpdf.
For more information: SA18303
SOLUTION: Restrict use to trusted PDF files only.
OTHER REFERENCES: SA18303: http://secunia.com/advisories/18303/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. ** REJECTED ** Do not use this application number. ConsultIDs: CVE-2007-3387. Reason: This application number is a duplicate of CVE-2007-3387. =========================================================== Ubuntu Security Notice USN-496-2 August 07, 2007 poppler vulnerability CVE-2007-3387 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libpoppler1 0.5.1-0ubuntu7.2
Ubuntu 6.10: libpoppler1 0.5.4-0ubuntu4.2
Ubuntu 7.04: libpoppler1 0.5.4-0ubuntu8.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
USN-496-1 fixed a vulnerability in koffice. This update provides the corresponding updates for poppler, the library used for PDF handling in Gnome. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200709-17
http://security.gentoo.org/
Severity: Normal Title: teTeX: Multiple buffer overflows Date: September 27, 2007 Bugs: #170861, #182055, #188172 ID: 200709-17
Synopsis
Multiple vulnerabilities have been discovered in teTeX, allowing for user-assisted execution of arbitrary code.
Background
teTeX is a complete TeX distribution for editing documents.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/tetex < 3.0_p1-r4 >= 3.0_p1-r4
Description
Mark Richters discovered a buffer overflow in the open_sty() function in file mkind.c. Other vulnerabilities have also been discovered in the same file but might not be exploitable (CVE-2007-0650). Tetex also includes vulnerable code from GD library (GLSA 200708-05), and from Xpdf (CVE-2007-3387). In both cases, this could lead to the remote execution of arbitrary code with the privileges of the user running the application.
Workaround
There is no known workaround at this time.
Resolution
All teTeX users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r4"
References
[ 1 ] CVE-2007-0650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0650 [ 2 ] CVE-2007-3387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 [ 3 ] GLSA-200708-05 http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200709-17.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2007:164 http://www.mandriva.com/security/
Package : tetex Date : August 14, 2007 Affected: 2007.0, 2007.1, Corporate 4.0
Problem Description:
Maurycy Prodeus found an integer overflow vulnerability in the way various PDF viewers processed PDF files.
In addition, tetex contains an embedded copy of the GD library which suffers from a number of bugs which potentially lead to denial of service and possibly other issues. (CVE-2007-3472)
The gdImageCreateXbm function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors involving a gdImageCreate failure. (CVE-2007-3473)
Multiple unspecified vulnerabilities in the GIF reader in the GD Graphics Library (libgd) before 2.0.35 allow user-assisted remote attackers to have unspecified attack vectors and impact. (CVE-2007-3474)
The GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via a GIF image that has no global color map. (CVE-2007-3475)
Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault. (CVE-2007-3476)
The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allows attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value. (CVE-2007-3477)
Race condition in gdImageStringFTEx (gdft_draw_bitmap) in gdft.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors, possibly involving truetype font (TTF) support. (CVE-2007-3478)
Updated packages have been patched to prevent these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478
Updated Packages:
Mandriva Linux 2007.0: fb959e3f6f872b50954fa8da4fe3c419 2007.0/i586/jadetex-3.12-116.4mdv2007.0.i586.rpm 02e7b28c729ec9f57d5268daedee85e7 2007.0/i586/tetex-3.0-18.4mdv2007.0.i586.rpm 8b89557fbac6f6b37f78f2a2aee16569 2007.0/i586/tetex-afm-3.0-18.4mdv2007.0.i586.rpm f5169a380ec30b11a69b37c38e81555f 2007.0/i586/tetex-context-3.0-18.4mdv2007.0.i586.rpm f4dbfde981fd4658044222bc159ecd41 2007.0/i586/tetex-devel-3.0-18.4mdv2007.0.i586.rpm e0f85c8410194f78ba2aea95e4f9483b 2007.0/i586/tetex-doc-3.0-18.4mdv2007.0.i586.rpm 9753cb8ba53e41a19bdd46bd21d149e0 2007.0/i586/tetex-dvilj-3.0-18.4mdv2007.0.i586.rpm bf28b703c43dea8ddedd6b3dd31d6d4d 2007.0/i586/tetex-dvipdfm-3.0-18.4mdv2007.0.i586.rpm 456feadedb60e9b8f0fa653a4b8c242c 2007.0/i586/tetex-dvips-3.0-18.4mdv2007.0.i586.rpm 596d3a551105ed4ae7504069d97ea15b 2007.0/i586/tetex-latex-3.0-18.4mdv2007.0.i586.rpm 0fa6f2279adff2c0e49e021342684962 2007.0/i586/tetex-mfwin-3.0-18.4mdv2007.0.i586.rpm 4dfbc03ccff172c0031f3b66f49f2e67 2007.0/i586/tetex-texi2html-3.0-18.4mdv2007.0.i586.rpm 3fe94235dcf1d60559c5e22dcb661135 2007.0/i586/tetex-xdvi-3.0-18.4mdv2007.0.i586.rpm 50face08da8982afdcaa653c46d23893 2007.0/i586/xmltex-1.9-64.4mdv2007.0.i586.rpm 63549bc50b3b654e72be1947d1b3d79b 2007.0/SRPMS/tetex-3.0-18.4mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 3ba044a5b0cbd36b27fa8ebd60d51e8d 2007.0/x86_64/jadetex-3.12-116.4mdv2007.0.x86_64.rpm 94b050b17693804a81e68107b37aade8 2007.0/x86_64/tetex-3.0-18.4mdv2007.0.x86_64.rpm dca2d262c4345720681e776de7aaf3b5 2007.0/x86_64/tetex-afm-3.0-18.4mdv2007.0.x86_64.rpm 6387c4e3923b174732ea42e1c1961f31 2007.0/x86_64/tetex-context-3.0-18.4mdv2007.0.x86_64.rpm 9e31f83c40c6bf2bd0528fd8debc7da0 2007.0/x86_64/tetex-devel-3.0-18.4mdv2007.0.x86_64.rpm b61e81383f6becccb285e0e9e3c04fc8 2007.0/x86_64/tetex-doc-3.0-18.4mdv2007.0.x86_64.rpm ff32dc4e3ee6c9ce2e7160e0e2e8d000 2007.0/x86_64/tetex-dvilj-3.0-18.4mdv2007.0.x86_64.rpm d4bf450a8fc9da8d97cb03a5fd895e5d 2007.0/x86_64/tetex-dvipdfm-3.0-18.4mdv2007.0.x86_64.rpm 9bb0bb329efda5960b7c43cab4bb60a8 2007.0/x86_64/tetex-dvips-3.0-18.4mdv2007.0.x86_64.rpm a6e2b2af59a022db1ccc897d78fd3df1 2007.0/x86_64/tetex-latex-3.0-18.4mdv2007.0.x86_64.rpm 6fdee1957e97c37034bafd9546071553 2007.0/x86_64/tetex-mfwin-3.0-18.4mdv2007.0.x86_64.rpm a10d83249b768f676eabcbdc8d1def85 2007.0/x86_64/tetex-texi2html-3.0-18.4mdv2007.0.x86_64.rpm 71907f30dc7beb72245329e3df4f3d13 2007.0/x86_64/tetex-xdvi-3.0-18.4mdv2007.0.x86_64.rpm 824f5631d126e96851540ce059f378a6 2007.0/x86_64/xmltex-1.9-64.4mdv2007.0.x86_64.rpm 63549bc50b3b654e72be1947d1b3d79b 2007.0/SRPMS/tetex-3.0-18.4mdv2007.0.src.rpm
Mandriva Linux 2007.1: 81f9fad03bffde4848b2684b0beaf1be 2007.1/i586/jadetex-3.12-129.3mdv2007.1.i586.rpm 240f0698cc266be75607780ca95f7df9 2007.1/i586/tetex-3.0-31.3mdv2007.1.i586.rpm adaa2d6fa7128e0c1ef125c5b2a27bd1 2007.1/i586/tetex-afm-3.0-31.3mdv2007.1.i586.rpm 143aa48143998f5ffd5877fb348c06c3 2007.1/i586/tetex-context-3.0-31.3mdv2007.1.i586.rpm 3a3b1e82a1fb3e2260eeac49bd038d44 2007.1/i586/tetex-devel-3.0-31.3mdv2007.1.i586.rpm 98781fd21fae15a9d190387bb7c894fa 2007.1/i586/tetex-doc-3.0-31.3mdv2007.1.i586.rpm 162cc4138d291f34e17589dcbaf47e02 2007.1/i586/tetex-dvilj-3.0-31.3mdv2007.1.i586.rpm c290665965a32365750302b66998cf9c 2007.1/i586/tetex-dvipdfm-3.0-31.3mdv2007.1.i586.rpm 521a43054786848837cadf65d7373adb 2007.1/i586/tetex-dvips-3.0-31.3mdv2007.1.i586.rpm db59616b644d2d040bf20bba50b98a52 2007.1/i586/tetex-latex-3.0-31.3mdv2007.1.i586.rpm 42b078d4e8b5ecfa43cecd105cfd9973 2007.1/i586/tetex-mfwin-3.0-31.3mdv2007.1.i586.rpm d80a680507279c769af4eac68342779e 2007.1/i586/tetex-texi2html-3.0-31.3mdv2007.1.i586.rpm 6ad4a6a5df7c31302c0d8f0294b441fe 2007.1/i586/tetex-usrlocal-3.0-31.3mdv2007.1.i586.rpm a636c345e691cfcad8bb057aa724ca32 2007.1/i586/tetex-xdvi-3.0-31.3mdv2007.1.i586.rpm 81cb470114d43d4ba480c7ef38ad8f9b 2007.1/i586/xmltex-1.9-77.3mdv2007.1.i586.rpm 1fe7e7ec1366f1c03208b9acf2c6e4dc 2007.1/SRPMS/tetex-3.0-31.3mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: 931bdcfab39b511372c0fe1667cdec9b 2007.1/x86_64/jadetex-3.12-129.3mdv2007.1.x86_64.rpm be2917b026909b9fe2d6f54425f0ae01 2007.1/x86_64/tetex-3.0-31.3mdv2007.1.x86_64.rpm 3927b9a088b3dbbb035ab504724224fa 2007.1/x86_64/tetex-afm-3.0-31.3mdv2007.1.x86_64.rpm 5e0dc9457f6e864bfd097e52540ca691 2007.1/x86_64/tetex-context-3.0-31.3mdv2007.1.x86_64.rpm c360e8b3bb98ee7f7467028038e97e1a 2007.1/x86_64/tetex-devel-3.0-31.3mdv2007.1.x86_64.rpm d48d985a35aa93c17c45349c28c0b243 2007.1/x86_64/tetex-doc-3.0-31.3mdv2007.1.x86_64.rpm eb67ec1e91e422ecfa36f1cbbac8971a 2007.1/x86_64/tetex-dvilj-3.0-31.3mdv2007.1.x86_64.rpm 851858c723458b732e522a3c0e61369c 2007.1/x86_64/tetex-dvipdfm-3.0-31.3mdv2007.1.x86_64.rpm a0eda317da29934a5633f42b177a530f 2007.1/x86_64/tetex-dvips-3.0-31.3mdv2007.1.x86_64.rpm 753c701f03329627fb9e39753981e843 2007.1/x86_64/tetex-latex-3.0-31.3mdv2007.1.x86_64.rpm d994a4854aba90786bbd9a4ec3c12019 2007.1/x86_64/tetex-mfwin-3.0-31.3mdv2007.1.x86_64.rpm e655586388e11bf71063402efc3a7753 2007.1/x86_64/tetex-texi2html-3.0-31.3mdv2007.1.x86_64.rpm 9d5f65b626bd71949a07e6c7431817e0 2007.1/x86_64/tetex-usrlocal-3.0-31.3mdv2007.1.x86_64.rpm 55315fd53192e1d99eee611c658d803e 2007.1/x86_64/tetex-xdvi-3.0-31.3mdv2007.1.x86_64.rpm 64af62bd89fcac2a4ffad45a8eae77d6 2007.1/x86_64/xmltex-1.9-77.3mdv2007.1.x86_64.rpm 1fe7e7ec1366f1c03208b9acf2c6e4dc 2007.1/SRPMS/tetex-3.0-31.3mdv2007.1.src.rpm
Corporate 4.0: ded203c11a86b123fb65dccf7ebefe7b corporate/4.0/i586/jadetex-3.12-110.6.20060mlcs4.i586.rpm 02ca90145d6b09cdd92bc9906a9dfa41 corporate/4.0/i586/tetex-3.0-12.6.20060mlcs4.i586.rpm 9af4a0c59bf34cb69ec03feeecc10b51 corporate/4.0/i586/tetex-afm-3.0-12.6.20060mlcs4.i586.rpm c4a7cdb06beb70e2652fee997cd5acd1 corporate/4.0/i586/tetex-context-3.0-12.6.20060mlcs4.i586.rpm 4d4e89d588e0ec5a1a30659b194e53a7 corporate/4.0/i586/tetex-devel-3.0-12.6.20060mlcs4.i586.rpm 7ae26e309360bdfdb9c5c503b0d4edf9 corporate/4.0/i586/tetex-doc-3.0-12.6.20060mlcs4.i586.rpm 302004f96913e500079054ecb03adda9 corporate/4.0/i586/tetex-dvilj-3.0-12.6.20060mlcs4.i586.rpm 00cd5bce374228d46b18d5b2210639f9 corporate/4.0/i586/tetex-dvipdfm-3.0-12.6.20060mlcs4.i586.rpm f216bf18966462b172832a6f8a27fd78 corporate/4.0/i586/tetex-dvips-3.0-12.6.20060mlcs4.i586.rpm f1b3b6fcb547e477570f1311fa7367a0 corporate/4.0/i586/tetex-latex-3.0-12.6.20060mlcs4.i586.rpm 86eb52c3286302e3343928a7bdeb9548 corporate/4.0/i586/tetex-mfwin-3.0-12.6.20060mlcs4.i586.rpm a769eab0038bac03e47a72b634f79e19 corporate/4.0/i586/tetex-texi2html-3.0-12.6.20060mlcs4.i586.rpm fd8530a3177047b3dd9ad9f5c1116020 corporate/4.0/i586/tetex-xdvi-3.0-12.6.20060mlcs4.i586.rpm 7d647f0f6d3db2a9a0f3b6be1fcb672c corporate/4.0/i586/xmltex-1.9-58.6.20060mlcs4.i586.rpm 8118fdc39814ac5d79b8763a5eaeee61 corporate/4.0/SRPMS/tetex-3.0-12.6.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 03656d00a3a0ab1847acb665ef68d947 corporate/4.0/x86_64/jadetex-3.12-110.6.20060mlcs4.x86_64.rpm df2818955a171b5e682b2e481ea456f0 corporate/4.0/x86_64/tetex-3.0-12.6.20060mlcs4.x86_64.rpm b33cd2edda19f78a7fc67d5fff165b0a corporate/4.0/x86_64/tetex-afm-3.0-12.6.20060mlcs4.x86_64.rpm 7d5818ed21c76ed6ea5db364fb4e9693 corporate/4.0/x86_64/tetex-context-3.0-12.6.20060mlcs4.x86_64.rpm 58f46f75a1d4df827911727ebacbc352 corporate/4.0/x86_64/tetex-devel-3.0-12.6.20060mlcs4.x86_64.rpm edc968cfaa147eb6c0a44d367945cdee corporate/4.0/x86_64/tetex-doc-3.0-12.6.20060mlcs4.x86_64.rpm cbb35ba57e6b7e4ff5e1f7746a556dba corporate/4.0/x86_64/tetex-dvilj-3.0-12.6.20060mlcs4.x86_64.rpm 64037dfd41b52942db831d5d1db263ae corporate/4.0/x86_64/tetex-dvipdfm-3.0-12.6.20060mlcs4.x86_64.rpm 521ac94898d0dd328a72b41a897cac77 corporate/4.0/x86_64/tetex-dvips-3.0-12.6.20060mlcs4.x86_64.rpm 7b08d2c8978a0d020d8bd29478e9300c corporate/4.0/x86_64/tetex-latex-3.0-12.6.20060mlcs4.x86_64.rpm 2c8045b7090444ae36576040d4106399 corporate/4.0/x86_64/tetex-mfwin-3.0-12.6.20060mlcs4.x86_64.rpm 3124bf387e243377003b3bf21d34b6b9 corporate/4.0/x86_64/tetex-texi2html-3.0-12.6.20060mlcs4.x86_64.rpm 88ea09f36b9281e64061a2ca25d10719 corporate/4.0/x86_64/tetex-xdvi-3.0-12.6.20060mlcs4.x86_64.rpm e34498cb80e93ccd2b592ff8a722b985 corporate/4.0/x86_64/xmltex-1.9-58.6.20060mlcs4.x86_64.rpm 8118fdc39814ac5d79b8763a5eaeee61 corporate/4.0/SRPMS/tetex-3.0-12.6.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFGwgCrmqjQ0CJFipgRAvxaAKD0oN2+nbJYsb/02Pfv7e91rH+OwQCgoNcD E25vkVsg47bEpt/Rv8lWmms= =oC5G -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200707-0577", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "poppler", "scope": "lt", "trust": 1.0, "vendor": "freedesktop", "version": "0.5.91" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.10" }, { "model": "gpdf", "scope": "lt", "trust": 1.0, "vendor": "gpdf", "version": "2.8.2" }, { "model": "xpdf", "scope": "eq", "trust": 1.0, "vendor": "xpdfreader", "version": "3.02" }, { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.11" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "7.04" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "4.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.1" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.6.1" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "suse linux open-xchange", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.01" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.00" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.13" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "5.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "koffice beta3", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "pl2", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.12" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "2.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "linux enterprise server for s/390", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "2.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "7.3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "2.0.2" }, { "model": "linux enterprise server 10.sp1", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "7.3" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "hat fedora core7", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.8" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "broker ftp server", "scope": "eq", "trust": 0.3, "vendor": "transsoft", "version": "8.0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "6.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.20" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3x86" }, { "model": "koffice beta2", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.5.91" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.5.1" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.4.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "5.2" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.00" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.21" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "kword", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.5.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1x86-64" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.03" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "5.3" }, { "model": "1pl1", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.01" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux foresight linux", "scope": "eq", "trust": 0.3, "vendor": "foresight", "version": "1.1" }, { "model": "cstetex", "scope": "eq", "trust": 0.3, "vendor": "cstex", "version": "2.0.2" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.5" }, { "model": "gnustep", "scope": "eq", "trust": 0.3, "vendor": "gnustep", "version": "0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "0a", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "1.0" }, { "model": "kword", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.4.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "1.0.6" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "1.0.7" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "2.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0x86-64" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.2" }, { "model": "pdfedit", "scope": "ne", "trust": 0.3, "vendor": "pdfedit", "version": "0.3.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.3" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.02" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.16" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.4.2" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.4.1" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.2" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.4.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "and nitro187 guild ftpd rc5", "scope": "eq", "trust": 0.3, "vendor": "drphibez", "version": "1.1.19" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.01" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.2" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.2.92" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-5" }, { "model": "koffice beta1", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-2" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "linux enterprise sdk 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "6.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "3.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "tetex", "scope": "eq", "trust": 0.3, "vendor": "tetex", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "6.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.3.2" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "pdfedit", "scope": "eq", "trust": 0.3, "vendor": "pdfedit", "version": "0.3.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.2.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.18" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3x86-64" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.8.3" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "messaging storage server mss", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.5.3" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.5.4" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "7.1" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.9" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "7.2" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.6" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.17" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.4.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux enterprise server 9-sp3", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.5.2" }, { "model": "linux enterprise server for s/390", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.7" }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.23" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "enterprise linux optional productivity application server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.10" }, { "model": "gpdf", "scope": "eq", "trust": 0.3, "vendor": "gnome", "version": "2.8.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "ptex", "scope": "eq", "trust": 0.3, "vendor": "ptex", "version": "3.1.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "kword", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.4.1" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.14" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "libextractor", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "0.4.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.2" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1x86" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "software products cups rc5", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.4" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "kword", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.5" }, { "model": "intuity lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "xpdf", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.3" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0x86" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.2" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.2" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "5.1" }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "pl1", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "2.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "(patch", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0.12)" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "6.2" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "linux office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.1" }, { "model": "poppler", "scope": "eq", "trust": 0.3, "vendor": "poppler", "version": "0.4.2" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.23" }, { "model": "kdegraphics", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.4" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "7.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4-8" }, { "model": "pl3", "scope": "eq", "trust": 0.3, "vendor": "xpdf", "version": "3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.15" }, { "model": "koffice", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.5" } ], "sources": [ { "db": "BID", "id": "25124" }, { "db": "CNNVD", "id": "CNNVD-200707-553" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mandriva", "sources": [ { "db": "PACKETSTORM", "id": "58629" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58547" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58548" } ], "trust": 0.7 }, "cve": "CVE-2007-3387", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2007-3387", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-26749", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2007-3387", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200707-553", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-26749", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "CNNVD", "id": "CNNVD-200707-553" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function. KDE kpdf, kword, and xpdf are prone to a stack-based buffer-overflow vulnerability because the applications fail to bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application or cause the affected application to crash, denying service to legitimate users. \n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 0.4.2-2sarge6. \n\nThe stable distribution (etch) isn\u0027t affected by this problem. \n\nThe unstable distribution (sid) isn\u0027t affected by this problem. \n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.dsc\n Size/MD5 checksum: 778 fbcbd62c772674dc96a26373e5aa6e01\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.diff.gz\n Size/MD5 checksum: 9063 bb026f68189fd93686e5fd94b6cda88e\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2.orig.tar.gz\n Size/MD5 checksum: 5887095 d99e1b13a017d39700e376a0edbf7ba2\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_alpha.deb\n Size/MD5 checksum: 19690 01b435b2688d03f3459c79526954925c\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_alpha.deb\n Size/MD5 checksum: 5810714 dd23f39e0b388296b1fc271739712ebe\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_alpha.deb\n Size/MD5 checksum: 19484 7f05a34e53fd43830028912e14d2328f\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_amd64.deb\n Size/MD5 checksum: 18346 b0630efe8af750547c51f18e2b37e56c\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_amd64.deb\n Size/MD5 checksum: 5641608 6cc4c3570ed2c3319944d2dadeb32df2\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_amd64.deb\n Size/MD5 checksum: 17618 b03292795065cdd0c9444343f216a058\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_arm.deb\n Size/MD5 checksum: 17726 b7d8e767fdec15d9f1dd42a4d287d093\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_arm.deb\n Size/MD5 checksum: 5710926 010de9d5ca245ecde20850f2077ec525\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_arm.deb\n Size/MD5 checksum: 17034 70da5564ca690372c8ff2f920e3145e7\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_i386.deb\n Size/MD5 checksum: 17870 34c81aebd99358f6a6668e6a6e766dcf\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_i386.deb\n Size/MD5 checksum: 5713546 59647b99f778803ae7dd04b8a3ef4f69\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_i386.deb\n Size/MD5 checksum: 16796 f6a61702be519be0de6ba5254a8d2bc1\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_ia64.deb\n Size/MD5 checksum: 20664 abbab8aca9823e749ce8f56ba180605a\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_ia64.deb\n Size/MD5 checksum: 5905678 6c4fae9ee6f98f8a2b04dfc8bb1e6c77\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_ia64.deb\n Size/MD5 checksum: 19402 7217989cd00aa203703636a12b73ef1c\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_m68k.deb\n Size/MD5 checksum: 17432 ad4ed814052b2b16a980916e8c26b4d5\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_m68k.deb\n Size/MD5 checksum: 5708490 4456e64e983995cdaada1b8003b87de9\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_m68k.deb\n Size/MD5 checksum: 16664 8d0a17ffea00ef3a8dd84ad1ef751382\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mips.deb\n Size/MD5 checksum: 18672 ca896e1b783faaa7fd4f0b16bd5b679f\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mips.deb\n Size/MD5 checksum: 5729468 b4369a7e90e9378aaf16c22e6ee8ba23\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mips.deb\n Size/MD5 checksum: 17960 adf6c5dadd298f2cbfb129b329cbd396\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mipsel.deb\n Size/MD5 checksum: 18720 24b4c8c7394ca7600b5d56ff6756ced0\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mipsel.deb\n Size/MD5 checksum: 5727182 0d3c4b40711cd5ff424d9c3509abc959\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mipsel.deb\n Size/MD5 checksum: 17990 2bfd506c4227ba2b51128ed229d05737\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_powerpc.deb\n Size/MD5 checksum: 19840 965842771a493480a596d23219240384\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_powerpc.deb\n Size/MD5 checksum: 5678172 d9b4e7d752db6ca53ce6adddd1c8963b\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_powerpc.deb\n Size/MD5 checksum: 17802 9d4275a87460db16bf31e112f8a7be72\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_s390.deb\n Size/MD5 checksum: 18220 218a8b4f648ee49543981dd7a418a86b\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_s390.deb\n Size/MD5 checksum: 5768298 367428e42de8d1af622d02d64f4fb027\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_s390.deb\n Size/MD5 checksum: 18166 98cb43003a7a95dbfd121cf615f73bc8\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_sparc.deb\n Size/MD5 checksum: 17728 f9220d2e7654b273448c0880374f59d4\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_sparc.deb\n Size/MD5 checksum: 5752498 5c5bcdf9c749506310e95137ae80550c\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_sparc.deb\n Size/MD5 checksum: 16938 b90780181aeb323dbcc4dfa11db7bcd0\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFGti0iXm3vHE4uyloRAoudAJ9ZqS25gbz6VNY/oanVFFjCTMAm6QCgqNhx\nXHBRb5puYoKnbq+YL58W5Jc=\n=/7L0\n-----END PGP SIGNATURE-----\n\n. \n\nTITLE:\nGNOME gpdf Xpdf Multiple Integer Overflow Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA18375\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/18375/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nGNOME 2.x\nhttp://secunia.com/product/3277/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in GNOME gpdf, which can be\nexploited by malicious people to cause a DoS (Denial of Service) and\npotentially to compromise a user\u0027s system. \n\nThe vulnerabilities are caused due to the use of a vulnerable version\nof Xpdf. \n\nFor more information:\nSA18303\n\nSOLUTION:\nRestrict use to trusted PDF files only. \n\nOTHER REFERENCES:\nSA18303:\nhttp://secunia.com/advisories/18303/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ** REJECTED ** Do not use this application number. ConsultIDs: CVE-2007-3387. Reason: This application number is a duplicate of CVE-2007-3387. =========================================================== \nUbuntu Security Notice USN-496-2 August 07, 2007\npoppler vulnerability\nCVE-2007-3387\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libpoppler1 0.5.1-0ubuntu7.2\n\nUbuntu 6.10:\n libpoppler1 0.5.4-0ubuntu4.2\n\nUbuntu 7.04:\n libpoppler1 0.5.4-0ubuntu8.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nUSN-496-1 fixed a vulnerability in koffice. This update provides the\ncorresponding updates for poppler, the library used for PDF handling in\nGnome. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200709-17\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: teTeX: Multiple buffer overflows\n Date: September 27, 2007\n Bugs: #170861, #182055, #188172\n ID: 200709-17\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been discovered in teTeX, allowing for\nuser-assisted execution of arbitrary code. \n\nBackground\n==========\n\nteTeX is a complete TeX distribution for editing documents. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-text/tetex \u003c 3.0_p1-r4 \u003e= 3.0_p1-r4\n\nDescription\n===========\n\nMark Richters discovered a buffer overflow in the open_sty() function\nin file mkind.c. Other vulnerabilities have also been discovered in the\nsame file but might not be exploitable (CVE-2007-0650). Tetex also\nincludes vulnerable code from GD library (GLSA 200708-05), and from\nXpdf (CVE-2007-3387). In both cases, this could lead to the remote execution of\narbitrary code with the privileges of the user running the application. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll teTeX users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-text/tetex-3.0_p1-r4\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-0650\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0650\n [ 2 ] CVE-2007-3387\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n [ 3 ] GLSA-200708-05\n http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200709-17.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2007:164\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : tetex\n Date : August 14, 2007\n Affected: 2007.0, 2007.1, Corporate 4.0\n _______________________________________________________________________\n \n Problem Description:\n \n Maurycy Prodeus found an integer overflow vulnerability in the way\n various PDF viewers processed PDF files. \n \n In addition, tetex contains an embedded copy of the GD library which\n suffers from a number of bugs which potentially lead to denial of\n service and possibly other issues. (CVE-2007-3472)\n \n The gdImageCreateXbm function in the GD Graphics Library (libgd)\n before 2.0.35 allows user-assisted remote attackers to cause a denial\n of service (crash) via unspecified vectors involving a gdImageCreate\n failure. (CVE-2007-3473)\n \n Multiple unspecified vulnerabilities in the GIF reader in the\n GD Graphics Library (libgd) before 2.0.35 allow user-assisted\n remote attackers to have unspecified attack vectors and\n impact. (CVE-2007-3474)\n \n The GD Graphics Library (libgd) before 2.0.35 allows user-assisted\n remote attackers to cause a denial of service (crash) via a GIF image\n that has no global color map. (CVE-2007-3475)\n \n Array index error in gd_gif_in.c in the GD Graphics Library (libgd)\n before 2.0.35 allows user-assisted remote attackers to cause\n a denial of service (crash and heap corruption) via large color\n index values in crafted image data, which results in a segmentation\n fault. (CVE-2007-3476)\n \n The (a) imagearc and (b) imagefilledarc functions in GD Graphics\n Library (libgd) before 2.0.35 allows attackers to cause a denial\n of service (CPU consumption) via a large (1) start or (2) end angle\n degree value. (CVE-2007-3477)\n \n Race condition in gdImageStringFTEx (gdft_draw_bitmap) in gdft.c in the\n GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote\n attackers to cause a denial of service (crash) via unspecified vectors,\n possibly involving truetype font (TTF) support. (CVE-2007-3478)\n \n Updated packages have been patched to prevent these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.0:\n fb959e3f6f872b50954fa8da4fe3c419 2007.0/i586/jadetex-3.12-116.4mdv2007.0.i586.rpm\n 02e7b28c729ec9f57d5268daedee85e7 2007.0/i586/tetex-3.0-18.4mdv2007.0.i586.rpm\n 8b89557fbac6f6b37f78f2a2aee16569 2007.0/i586/tetex-afm-3.0-18.4mdv2007.0.i586.rpm\n f5169a380ec30b11a69b37c38e81555f 2007.0/i586/tetex-context-3.0-18.4mdv2007.0.i586.rpm\n f4dbfde981fd4658044222bc159ecd41 2007.0/i586/tetex-devel-3.0-18.4mdv2007.0.i586.rpm\n e0f85c8410194f78ba2aea95e4f9483b 2007.0/i586/tetex-doc-3.0-18.4mdv2007.0.i586.rpm\n 9753cb8ba53e41a19bdd46bd21d149e0 2007.0/i586/tetex-dvilj-3.0-18.4mdv2007.0.i586.rpm\n bf28b703c43dea8ddedd6b3dd31d6d4d 2007.0/i586/tetex-dvipdfm-3.0-18.4mdv2007.0.i586.rpm\n 456feadedb60e9b8f0fa653a4b8c242c 2007.0/i586/tetex-dvips-3.0-18.4mdv2007.0.i586.rpm\n 596d3a551105ed4ae7504069d97ea15b 2007.0/i586/tetex-latex-3.0-18.4mdv2007.0.i586.rpm\n 0fa6f2279adff2c0e49e021342684962 2007.0/i586/tetex-mfwin-3.0-18.4mdv2007.0.i586.rpm\n 4dfbc03ccff172c0031f3b66f49f2e67 2007.0/i586/tetex-texi2html-3.0-18.4mdv2007.0.i586.rpm\n 3fe94235dcf1d60559c5e22dcb661135 2007.0/i586/tetex-xdvi-3.0-18.4mdv2007.0.i586.rpm\n 50face08da8982afdcaa653c46d23893 2007.0/i586/xmltex-1.9-64.4mdv2007.0.i586.rpm \n 63549bc50b3b654e72be1947d1b3d79b 2007.0/SRPMS/tetex-3.0-18.4mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 3ba044a5b0cbd36b27fa8ebd60d51e8d 2007.0/x86_64/jadetex-3.12-116.4mdv2007.0.x86_64.rpm\n 94b050b17693804a81e68107b37aade8 2007.0/x86_64/tetex-3.0-18.4mdv2007.0.x86_64.rpm\n dca2d262c4345720681e776de7aaf3b5 2007.0/x86_64/tetex-afm-3.0-18.4mdv2007.0.x86_64.rpm\n 6387c4e3923b174732ea42e1c1961f31 2007.0/x86_64/tetex-context-3.0-18.4mdv2007.0.x86_64.rpm\n 9e31f83c40c6bf2bd0528fd8debc7da0 2007.0/x86_64/tetex-devel-3.0-18.4mdv2007.0.x86_64.rpm\n b61e81383f6becccb285e0e9e3c04fc8 2007.0/x86_64/tetex-doc-3.0-18.4mdv2007.0.x86_64.rpm\n ff32dc4e3ee6c9ce2e7160e0e2e8d000 2007.0/x86_64/tetex-dvilj-3.0-18.4mdv2007.0.x86_64.rpm\n d4bf450a8fc9da8d97cb03a5fd895e5d 2007.0/x86_64/tetex-dvipdfm-3.0-18.4mdv2007.0.x86_64.rpm\n 9bb0bb329efda5960b7c43cab4bb60a8 2007.0/x86_64/tetex-dvips-3.0-18.4mdv2007.0.x86_64.rpm\n a6e2b2af59a022db1ccc897d78fd3df1 2007.0/x86_64/tetex-latex-3.0-18.4mdv2007.0.x86_64.rpm\n 6fdee1957e97c37034bafd9546071553 2007.0/x86_64/tetex-mfwin-3.0-18.4mdv2007.0.x86_64.rpm\n a10d83249b768f676eabcbdc8d1def85 2007.0/x86_64/tetex-texi2html-3.0-18.4mdv2007.0.x86_64.rpm\n 71907f30dc7beb72245329e3df4f3d13 2007.0/x86_64/tetex-xdvi-3.0-18.4mdv2007.0.x86_64.rpm\n 824f5631d126e96851540ce059f378a6 2007.0/x86_64/xmltex-1.9-64.4mdv2007.0.x86_64.rpm \n 63549bc50b3b654e72be1947d1b3d79b 2007.0/SRPMS/tetex-3.0-18.4mdv2007.0.src.rpm\n\n Mandriva Linux 2007.1:\n 81f9fad03bffde4848b2684b0beaf1be 2007.1/i586/jadetex-3.12-129.3mdv2007.1.i586.rpm\n 240f0698cc266be75607780ca95f7df9 2007.1/i586/tetex-3.0-31.3mdv2007.1.i586.rpm\n adaa2d6fa7128e0c1ef125c5b2a27bd1 2007.1/i586/tetex-afm-3.0-31.3mdv2007.1.i586.rpm\n 143aa48143998f5ffd5877fb348c06c3 2007.1/i586/tetex-context-3.0-31.3mdv2007.1.i586.rpm\n 3a3b1e82a1fb3e2260eeac49bd038d44 2007.1/i586/tetex-devel-3.0-31.3mdv2007.1.i586.rpm\n 98781fd21fae15a9d190387bb7c894fa 2007.1/i586/tetex-doc-3.0-31.3mdv2007.1.i586.rpm\n 162cc4138d291f34e17589dcbaf47e02 2007.1/i586/tetex-dvilj-3.0-31.3mdv2007.1.i586.rpm\n c290665965a32365750302b66998cf9c 2007.1/i586/tetex-dvipdfm-3.0-31.3mdv2007.1.i586.rpm\n 521a43054786848837cadf65d7373adb 2007.1/i586/tetex-dvips-3.0-31.3mdv2007.1.i586.rpm\n db59616b644d2d040bf20bba50b98a52 2007.1/i586/tetex-latex-3.0-31.3mdv2007.1.i586.rpm\n 42b078d4e8b5ecfa43cecd105cfd9973 2007.1/i586/tetex-mfwin-3.0-31.3mdv2007.1.i586.rpm\n d80a680507279c769af4eac68342779e 2007.1/i586/tetex-texi2html-3.0-31.3mdv2007.1.i586.rpm\n 6ad4a6a5df7c31302c0d8f0294b441fe 2007.1/i586/tetex-usrlocal-3.0-31.3mdv2007.1.i586.rpm\n a636c345e691cfcad8bb057aa724ca32 2007.1/i586/tetex-xdvi-3.0-31.3mdv2007.1.i586.rpm\n 81cb470114d43d4ba480c7ef38ad8f9b 2007.1/i586/xmltex-1.9-77.3mdv2007.1.i586.rpm \n 1fe7e7ec1366f1c03208b9acf2c6e4dc 2007.1/SRPMS/tetex-3.0-31.3mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 931bdcfab39b511372c0fe1667cdec9b 2007.1/x86_64/jadetex-3.12-129.3mdv2007.1.x86_64.rpm\n be2917b026909b9fe2d6f54425f0ae01 2007.1/x86_64/tetex-3.0-31.3mdv2007.1.x86_64.rpm\n 3927b9a088b3dbbb035ab504724224fa 2007.1/x86_64/tetex-afm-3.0-31.3mdv2007.1.x86_64.rpm\n 5e0dc9457f6e864bfd097e52540ca691 2007.1/x86_64/tetex-context-3.0-31.3mdv2007.1.x86_64.rpm\n c360e8b3bb98ee7f7467028038e97e1a 2007.1/x86_64/tetex-devel-3.0-31.3mdv2007.1.x86_64.rpm\n d48d985a35aa93c17c45349c28c0b243 2007.1/x86_64/tetex-doc-3.0-31.3mdv2007.1.x86_64.rpm\n eb67ec1e91e422ecfa36f1cbbac8971a 2007.1/x86_64/tetex-dvilj-3.0-31.3mdv2007.1.x86_64.rpm\n 851858c723458b732e522a3c0e61369c 2007.1/x86_64/tetex-dvipdfm-3.0-31.3mdv2007.1.x86_64.rpm\n a0eda317da29934a5633f42b177a530f 2007.1/x86_64/tetex-dvips-3.0-31.3mdv2007.1.x86_64.rpm\n 753c701f03329627fb9e39753981e843 2007.1/x86_64/tetex-latex-3.0-31.3mdv2007.1.x86_64.rpm\n d994a4854aba90786bbd9a4ec3c12019 2007.1/x86_64/tetex-mfwin-3.0-31.3mdv2007.1.x86_64.rpm\n e655586388e11bf71063402efc3a7753 2007.1/x86_64/tetex-texi2html-3.0-31.3mdv2007.1.x86_64.rpm\n 9d5f65b626bd71949a07e6c7431817e0 2007.1/x86_64/tetex-usrlocal-3.0-31.3mdv2007.1.x86_64.rpm\n 55315fd53192e1d99eee611c658d803e 2007.1/x86_64/tetex-xdvi-3.0-31.3mdv2007.1.x86_64.rpm\n 64af62bd89fcac2a4ffad45a8eae77d6 2007.1/x86_64/xmltex-1.9-77.3mdv2007.1.x86_64.rpm \n 1fe7e7ec1366f1c03208b9acf2c6e4dc 2007.1/SRPMS/tetex-3.0-31.3mdv2007.1.src.rpm\n\n Corporate 4.0:\n ded203c11a86b123fb65dccf7ebefe7b corporate/4.0/i586/jadetex-3.12-110.6.20060mlcs4.i586.rpm\n 02ca90145d6b09cdd92bc9906a9dfa41 corporate/4.0/i586/tetex-3.0-12.6.20060mlcs4.i586.rpm\n 9af4a0c59bf34cb69ec03feeecc10b51 corporate/4.0/i586/tetex-afm-3.0-12.6.20060mlcs4.i586.rpm\n c4a7cdb06beb70e2652fee997cd5acd1 corporate/4.0/i586/tetex-context-3.0-12.6.20060mlcs4.i586.rpm\n 4d4e89d588e0ec5a1a30659b194e53a7 corporate/4.0/i586/tetex-devel-3.0-12.6.20060mlcs4.i586.rpm\n 7ae26e309360bdfdb9c5c503b0d4edf9 corporate/4.0/i586/tetex-doc-3.0-12.6.20060mlcs4.i586.rpm\n 302004f96913e500079054ecb03adda9 corporate/4.0/i586/tetex-dvilj-3.0-12.6.20060mlcs4.i586.rpm\n 00cd5bce374228d46b18d5b2210639f9 corporate/4.0/i586/tetex-dvipdfm-3.0-12.6.20060mlcs4.i586.rpm\n f216bf18966462b172832a6f8a27fd78 corporate/4.0/i586/tetex-dvips-3.0-12.6.20060mlcs4.i586.rpm\n f1b3b6fcb547e477570f1311fa7367a0 corporate/4.0/i586/tetex-latex-3.0-12.6.20060mlcs4.i586.rpm\n 86eb52c3286302e3343928a7bdeb9548 corporate/4.0/i586/tetex-mfwin-3.0-12.6.20060mlcs4.i586.rpm\n a769eab0038bac03e47a72b634f79e19 corporate/4.0/i586/tetex-texi2html-3.0-12.6.20060mlcs4.i586.rpm\n fd8530a3177047b3dd9ad9f5c1116020 corporate/4.0/i586/tetex-xdvi-3.0-12.6.20060mlcs4.i586.rpm\n 7d647f0f6d3db2a9a0f3b6be1fcb672c corporate/4.0/i586/xmltex-1.9-58.6.20060mlcs4.i586.rpm \n 8118fdc39814ac5d79b8763a5eaeee61 corporate/4.0/SRPMS/tetex-3.0-12.6.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 03656d00a3a0ab1847acb665ef68d947 corporate/4.0/x86_64/jadetex-3.12-110.6.20060mlcs4.x86_64.rpm\n df2818955a171b5e682b2e481ea456f0 corporate/4.0/x86_64/tetex-3.0-12.6.20060mlcs4.x86_64.rpm\n b33cd2edda19f78a7fc67d5fff165b0a corporate/4.0/x86_64/tetex-afm-3.0-12.6.20060mlcs4.x86_64.rpm\n 7d5818ed21c76ed6ea5db364fb4e9693 corporate/4.0/x86_64/tetex-context-3.0-12.6.20060mlcs4.x86_64.rpm\n 58f46f75a1d4df827911727ebacbc352 corporate/4.0/x86_64/tetex-devel-3.0-12.6.20060mlcs4.x86_64.rpm\n edc968cfaa147eb6c0a44d367945cdee corporate/4.0/x86_64/tetex-doc-3.0-12.6.20060mlcs4.x86_64.rpm\n cbb35ba57e6b7e4ff5e1f7746a556dba corporate/4.0/x86_64/tetex-dvilj-3.0-12.6.20060mlcs4.x86_64.rpm\n 64037dfd41b52942db831d5d1db263ae corporate/4.0/x86_64/tetex-dvipdfm-3.0-12.6.20060mlcs4.x86_64.rpm\n 521ac94898d0dd328a72b41a897cac77 corporate/4.0/x86_64/tetex-dvips-3.0-12.6.20060mlcs4.x86_64.rpm\n 7b08d2c8978a0d020d8bd29478e9300c corporate/4.0/x86_64/tetex-latex-3.0-12.6.20060mlcs4.x86_64.rpm\n 2c8045b7090444ae36576040d4106399 corporate/4.0/x86_64/tetex-mfwin-3.0-12.6.20060mlcs4.x86_64.rpm\n 3124bf387e243377003b3bf21d34b6b9 corporate/4.0/x86_64/tetex-texi2html-3.0-12.6.20060mlcs4.x86_64.rpm\n 88ea09f36b9281e64061a2ca25d10719 corporate/4.0/x86_64/tetex-xdvi-3.0-12.6.20060mlcs4.x86_64.rpm\n e34498cb80e93ccd2b592ff8a722b985 corporate/4.0/x86_64/xmltex-1.9-58.6.20060mlcs4.x86_64.rpm \n 8118fdc39814ac5d79b8763a5eaeee61 corporate/4.0/SRPMS/tetex-3.0-12.6.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFGwgCrmqjQ0CJFipgRAvxaAKD0oN2+nbJYsb/02Pfv7e91rH+OwQCgoNcD\nE25vkVsg47bEpt/Rv8lWmms=\n=oC5G\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-3387" }, { "db": "BID", "id": "25124" }, { "db": "PACKETSTORM", "id": "58548" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58361" }, { "db": "VULHUB", "id": "VHN-26749" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58520" }, { "db": "PACKETSTORM", "id": "58629" }, { "db": "PACKETSTORM", "id": "58547" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-26749", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-3387", "trust": 3.4 }, { "db": "BID", "id": "25124", "trust": 2.0 }, { "db": "SECUNIA", "id": "26255", "trust": 1.7 }, { "db": "SECUNIA", "id": "26403", "trust": 1.7 }, { "db": "SECUNIA", "id": "26343", "trust": 1.7 }, { "db": "SECUNIA", "id": "26251", "trust": 1.7 }, { "db": "SECUNIA", "id": "26395", "trust": 1.7 }, { "db": "SECUNIA", "id": "26293", "trust": 1.7 }, { "db": "SECUNIA", "id": "26432", "trust": 1.7 }, { "db": "SECUNIA", "id": "26254", "trust": 1.7 }, { "db": "SECUNIA", "id": "26468", "trust": 1.7 }, { "db": "SECUNIA", "id": "27308", "trust": 1.7 }, { "db": "SECUNIA", "id": "26425", "trust": 1.7 }, { "db": "SECUNIA", "id": "26281", "trust": 1.7 }, { "db": "SECUNIA", "id": "26627", "trust": 1.7 }, { "db": "SECUNIA", "id": "26470", "trust": 1.7 }, { "db": "SECUNIA", "id": "26607", "trust": 1.7 }, { "db": "SECUNIA", "id": "26467", "trust": 1.7 }, { "db": "SECUNIA", "id": "30168", "trust": 1.7 }, { "db": "SECUNIA", "id": "26283", "trust": 1.7 }, { "db": "SECUNIA", "id": "27156", "trust": 1.7 }, { "db": "SECUNIA", "id": "26188", "trust": 1.7 }, { "db": "SECUNIA", "id": "26410", "trust": 1.7 }, { "db": "SECUNIA", "id": "26318", "trust": 1.7 }, { "db": "SECUNIA", "id": "26982", "trust": 1.7 }, { "db": "SECUNIA", "id": "26278", "trust": 1.7 }, { "db": "SECUNIA", "id": "26413", "trust": 1.7 }, { "db": "SECUNIA", "id": "26342", "trust": 1.7 }, { "db": "SECUNIA", "id": "26297", "trust": 1.7 }, { "db": "SECUNIA", "id": "26407", "trust": 1.7 }, { "db": "SECUNIA", "id": "26405", "trust": 1.7 }, { "db": "SECUNIA", "id": "26365", "trust": 1.7 }, { "db": "SECUNIA", "id": "26325", "trust": 1.7 }, { "db": "SECUNIA", "id": "26292", "trust": 1.7 }, { "db": "SECUNIA", "id": "26307", "trust": 1.7 }, { "db": "SECUNIA", "id": "26436", "trust": 1.7 }, { "db": "SECUNIA", "id": "26514", "trust": 1.7 }, { "db": "SECUNIA", "id": "27637", "trust": 1.7 }, { "db": "SECUNIA", "id": "26862", "trust": 1.7 }, { "db": "SECUNIA", "id": "26257", "trust": 1.7 }, { "db": "SECUNIA", "id": "26370", "trust": 1.7 }, { "db": "SECUNIA", "id": "27281", "trust": 1.7 }, { "db": "SECUNIA", "id": "26358", "trust": 1.7 }, { "db": "SECTRACK", "id": "1018473", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-2705", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-2704", "trust": 1.7 }, { "db": "OSVDB", "id": "40127", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-200707-553", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "58327", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58361", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58337", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58636", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58364", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58628", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58547", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58345", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58551", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58629", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58549", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58520", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58548", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "58521", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58338", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "60213", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59962", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58578", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58350", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59463", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58700", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-26749", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59656", "trust": 0.1 }, { "db": "SECUNIA", "id": "18375", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42994", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "BID", "id": "25124" }, { "db": "PACKETSTORM", "id": "58629" }, { "db": "PACKETSTORM", "id": "58520" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58547" }, { "db": "PACKETSTORM", "id": "58361" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58548" }, { "db": "CNNVD", "id": "CNNVD-200707-553" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "id": "VAR-200707-0577", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-26749" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T21:26:02.978000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Poppler Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=137917" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-200707-553" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.1 }, { "problemtype": "CWE-189", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.novell.com/linux/security/advisories/2007_16_sr.html" }, { "trust": 2.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=535497" }, { "trust": 2.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-401.htm" }, { "trust": 2.0, "url": "http://www.kde.org/info/security/advisory-20070730-1.txt" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200709-17.xml" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1018473" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/476508/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/476519/30/5400/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/476765/30/5340/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25124" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26188" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26251" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26254" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26255" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26257" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26278" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26281" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26283" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26292" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26293" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26297" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26307" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26318" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26325" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26342" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26343" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26358" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26365" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26370" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26395" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26403" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26405" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26407" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26410" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26413" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26425" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26432" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26436" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26467" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26468" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26470" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26514" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26607" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26627" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26862" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26982" }, { "trust": 1.7, "url": "http://secunia.com/advisories/27156" }, { "trust": 1.7, "url": "http://secunia.com/advisories/27281" }, { "trust": 1.7, "url": "http://secunia.com/advisories/27308" }, { "trust": 1.7, "url": "http://secunia.com/advisories/27637" }, { "trust": 1.7, "url": "http://secunia.com/advisories/30168" }, { "trust": 1.7, "url": "http://osvdb.org/40127" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2007/2704" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2007/2705" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1347" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1348" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1349" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1350" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1352" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1354" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1355" }, { "trust": 1.7, "url": "http://www.debian.org/security/2007/dsa-1357" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200709-12.xml" }, { "trust": 1.7, "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200710-20.xml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:158" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:159" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:160" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:161" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:162" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:163" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:164" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:165" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2007-0720.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2007-0729.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2007-0730.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2007-0731.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2007-0732.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2007-0735.html" }, { "trust": 1.7, "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-496-1" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-496-2" }, { "trust": 1.7, "url": "http://bugs.gentoo.org/show_bug.cgi?id=187139" }, { "trust": 1.7, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194" }, { "trust": 1.7, "url": "https://issues.foresightlinux.org/browse/fl-471" }, { "trust": 1.7, "url": "https://issues.rpath.com/browse/rpl-1596" }, { "trust": 1.7, "url": "https://issues.rpath.com/browse/rpl-1604" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11149" }, { "trust": 1.6, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.423670" }, { "trust": 1.6, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.761882" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3387" }, { "trust": 1.1, "url": "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-p.asc" }, { "trust": 1.1, "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3387" }, { "trust": 0.7, "url": "http://www.mandriva.com/security/" }, { "trust": 0.7, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2007:0735" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248194" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2007:0731" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2007:0730" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2007:0732" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2007:0729" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2007:0720" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2007-3387" }, { "trust": 0.4, "url": "http://www.debian.org/security/faq" }, { "trust": 0.4, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.4, "url": "http://security.debian.org/" }, { "trust": 0.4, "url": "http://www.debian.org/security/" }, { "trust": 0.3, "url": "http://www.koffice.org/" }, { "trust": 0.3, "url": "http://kpdf.kde.org/" }, { "trust": 0.3, "url": "http://www.foolabs.com/xpdf/" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0720.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0729.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0730.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0731.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0732.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0735.html" }, { "trust": 0.1, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2007\u0026amp;m=slackware-security.423670" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2007\u0026amp;m=slackware-security.761882" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3477" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3473" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3476" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3478" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3477" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3474" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3473" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3475" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3478" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3475" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3472" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3476" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3474" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge5_hppa.deb" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0650" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0650" }, { "trust": 0.1, "url": "http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.00-13.7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18375/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18303/" }, { "trust": 0.1, "url": "http://secunia.com/product/3277/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.0-0ubuntu9.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.2-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_ia64.deb" } ], "sources": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "BID", "id": "25124" }, { "db": "PACKETSTORM", "id": "58629" }, { "db": "PACKETSTORM", "id": "58520" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58547" }, { "db": "PACKETSTORM", "id": "58361" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58548" }, { "db": "CNNVD", "id": "CNNVD-200707-553" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-26749" }, { "db": "BID", "id": "25124" }, { "db": "PACKETSTORM", "id": "58629" }, { "db": "PACKETSTORM", "id": "58520" }, { "db": "PACKETSTORM", "id": "59656" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58547" }, { "db": "PACKETSTORM", "id": "58361" }, { "db": "PACKETSTORM", "id": "42994" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58548" }, { "db": "CNNVD", "id": "CNNVD-200707-553" }, { "db": "NVD", "id": "CVE-2007-3387" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-07-30T00:00:00", "db": "VULHUB", "id": "VHN-26749" }, { "date": "2007-07-30T00:00:00", "db": "BID", "id": "25124" }, { "date": "2007-08-16T08:36:55", "db": "PACKETSTORM", "id": "58629" }, { "date": "2007-08-14T03:56:53", "db": "PACKETSTORM", "id": "58520" }, { "date": "2007-09-28T01:34:55", "db": "PACKETSTORM", "id": "59656" }, { "date": "2007-08-14T17:43:50", "db": "PACKETSTORM", "id": "58549" }, { "date": "2007-08-08T08:07:51", "db": "PACKETSTORM", "id": "58364" }, { "date": "2007-08-16T08:34:59", "db": "PACKETSTORM", "id": "58628" }, { "date": "2007-08-08T07:05:20", "db": "PACKETSTORM", "id": "58337" }, { "date": "2007-08-14T17:42:47", "db": "PACKETSTORM", "id": "58547" }, { "date": "2007-08-08T08:03:21", "db": "PACKETSTORM", "id": "58361" }, { "date": "2006-01-12T00:49:01", "db": "PACKETSTORM", "id": "42994" }, { "date": "2007-08-14T17:46:34", "db": "PACKETSTORM", "id": "58551" }, { "date": "2007-08-08T06:39:30", "db": "PACKETSTORM", "id": "58327" }, { "date": "2007-08-16T08:47:55", "db": "PACKETSTORM", "id": "58636" }, { "date": "2007-08-08T07:17:12", "db": "PACKETSTORM", "id": "58345" }, { "date": "2007-08-14T17:43:20", "db": "PACKETSTORM", "id": "58548" }, { "date": "2007-07-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200707-553" }, { "date": "2007-07-30T23:17:00", "db": "NVD", "id": "CVE-2007-3387" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-26749" }, { "date": "2008-05-13T01:25:00", "db": "BID", "id": "25124" }, { "date": "2023-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-200707-553" }, { "date": "2024-11-21T00:33:06.880000", "db": "NVD", "id": "CVE-2007-3387" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200707-553" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Freedesktop Poppler Input validation error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200707-553" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "58629" }, { "db": "PACKETSTORM", "id": "58520" }, { "db": "PACKETSTORM", "id": "58549" }, { "db": "PACKETSTORM", "id": "58364" }, { "db": "PACKETSTORM", "id": "58628" }, { "db": "PACKETSTORM", "id": "58337" }, { "db": "PACKETSTORM", "id": "58547" }, { "db": "PACKETSTORM", "id": "58361" }, { "db": "PACKETSTORM", "id": "58551" }, { "db": "PACKETSTORM", "id": "58327" }, { "db": "PACKETSTORM", "id": "58636" }, { "db": "PACKETSTORM", "id": "58345" }, { "db": "PACKETSTORM", "id": "58548" } ], "trust": 1.3 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.