ID FEDORA:L7DM1XJ9016957 Type fedora Reporter Fedora Modified 2007-08-13T22:01:33
Description
TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. The output format needn't to be DVI, but also PDF, when using pdflatex or similar tools. Install tetex if you want to use the TeX text formatting system. Consider to install tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX.
{"id": "FEDORA:L7DM1XJ9016957", "type": "fedora", "bulletinFamily": "unix", "title": "[SECURITY] Fedora Core 6 Update: tetex-3.0-35.fc6", "description": "TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. The output format needn't to be DVI, but also PDF, when using pdflatex or similar tools. Install tetex if you want to use the TeX text formatting system. Consider to install tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. ", "published": "2007-08-13T22:01:33", "modified": "2007-08-13T22:01:33", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "", "reporter": "Fedora", "references": [], "cvelist": ["CVE-2007-3387"], "lastseen": "2020-12-21T08:17:48", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-3387"]}, {"type": "slackware", "idList": ["SSA-2007-222-05"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1354-1:A26B3", "DEBIAN:DSA-1348-1:E9813", "DEBIAN:DSA-1352-1:75289", "DEBIAN:DSA-1355-1:FFE0C", "DEBIAN:DSA-1349-1:C4FE1", "DEBIAN:DSA-1350-1:11A12"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2007-0730.NASL", "FEDORA_2007-685.NASL", "SUSE_KDEGRAPHICS3-PDF-3968.NASL", "MANDRAKE_MDKSA-2007-161.NASL", "SL_20070730_KDEGRAPHICS_ON_SL5_X.NASL", "DEBIAN_DSA-1355.NASL", "DEBIAN_DSA-1347.NASL", "SLACKWARE_SSA_2007-222-02.NASL", "FEDORA_2007-669.NASL", "SUSE_LIBEXTRACTOR-4041.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:59001", "OPENVAS:861410", "OPENVAS:830083", "OPENVAS:1361412562310122671", "OPENVAS:830011", "OPENVAS:1361412562310830083", "OPENVAS:840171", "OPENVAS:136141256231059004", "OPENVAS:58529", "OPENVAS:830307"]}, {"type": "fedora", "idList": ["FEDORA:L7FJIYG0005843", "FEDORA:L7DMQA07007793", "FEDORA:L7AMMEUI014558", "FEDORA:L7UKVBR0004144", "FEDORA:L7DLJCUE009341"]}, {"type": "ubuntu", "idList": ["USN-496-2", "USN-496-1"]}, {"type": "redhat", "idList": ["RHSA-2007:0732", "RHSA-2007:0731"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0731", "ELSA-2007-0729", "ELSA-2007-0732", "ELSA-2007-0735"]}, {"type": "osvdb", "idList": ["OSVDB:40127"]}, {"type": "centos", "idList": ["CESA-2007:0729", "CESA-2007:0731-01", "CESA-2007:0720", "CESA-2007:0735", "CESA-2007:0732", "CESA-2007:0731"]}, {"type": "gentoo", "idList": ["GLSA-200710-08", "GLSA-200709-12", "GLSA-200710-20"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:17685", "SECURITYVULNS:VULN:8002"]}], "modified": "2020-12-21T08:17:48", "rev": 2}, "score": {"value": 5.2, "vector": "NONE", "modified": "2020-12-21T08:17:48", "rev": 2}, "vulnersScore": 5.2}, "affectedPackage": [{"OS": "Fedora", "OSVersion": "6", "arch": "any", "packageName": "tetex", "packageVersion": "3.0", "packageFilename": "UNKNOWN", "operator": "lt"}]}
{"cve": [{"lastseen": "2020-12-24T12:57:20", "description": "Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.", "edition": 6, "cvss3": {}, "published": "2007-07-30T23:17:00", "title": "CVE-2007-3387", "type": "cve", "cwe": ["CWE-190"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3387"], "modified": "2020-12-23T15:02:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:6.10", "cpe:/a:xpdfreader:xpdf:3.02", "cpe:/o:debian:debian_linux:3.1", "cpe:/a:apple:cups:1.3.11", "cpe:/o:canonical:ubuntu_linux:7.04"], "id": "CVE-2007-3387", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3387", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:xpdfreader:xpdf:3.02:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*"]}], "slackware": [{"lastseen": "2020-10-25T16:36:07", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "New xpdf packages are available for Slackware 9.1, 10.0, 10.1, 10.2, 11.0,\nand 12.0 to fix an integer overflow.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n\n\nHere are the details from the Slackware 12.0 ChangeLog:\n\npatches/packages/xpdf-3.02pl1-i486-1_slack12.0.tgz:\n Upgraded to xpdf-3.02pl1. This fixes an integer overflow that could possibly\n be leveraged to run arbitrary code if a malicious PDF file is processed.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\nfrom ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/xpdf-3.02pl1-i486-1_slack9.1.tgz\n\nUpdated package for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/xpdf-3.02pl1-i486-1_slack10.0.tgz\n\nUpdated package for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/xpdf-3.02pl1-i486-1_slack10.1.tgz\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/xpdf-3.02pl1-i486-1_slack10.2.tgz\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/xpdf-3.02pl1-i486-1_slack11.0.tgz\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/xpdf-3.02pl1-i486-1_slack12.0.tgz\n\n\nMD5 signatures:\n\nSlackware 9.1 package:\n9eede4f674b8af7dab7228000069f81a xpdf-3.02pl1-i486-1_slack9.1.tgz\n\nSlackware 10.0 package:\n3d37539ceebdfc92c4ae719b852309c7 xpdf-3.02pl1-i486-1_slack10.0.tgz\n\nSlackware 10.1 package:\nf5d1f6483fa704aff148cab49a39dd14 xpdf-3.02pl1-i486-1_slack10.1.tgz\n\nSlackware 10.2 package:\n888a403ad8c33326382a1c1d96fd5109 xpdf-3.02pl1-i486-1_slack10.2.tgz\n\nSlackware 11.0 package:\n27b1e58dc5fdcc64b38fad8ffe667e9c xpdf-3.02pl1-i486-1_slack11.0.tgz\n\nSlackware 12.0 package:\n6ef32871b16ff093354daaf7f390ba0c xpdf-3.02pl1-i486-1_slack12.0.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg xpdf-3.02pl1-i486-1_slack12.0.tgz", "modified": "2007-08-11T05:56:09", "published": "2007-08-11T05:56:09", "id": "SSA-2007-222-05", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.423670", "type": "slackware", "title": "[slackware-security] xpdf", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-10-25T16:36:08", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "A new poppler package is available for Slackware 12.0 to fix an\ninteger overflow.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n\nHere are the details from the Slackware 12.0 ChangeLog:\n\npatches/packages/poppler-0.5.4-i486-2_slack12.0.tgz:\n Patched to fix an integer overflow in code borrowed from xpdf.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387\n (* Security fix *)\n\nWhere to find the new package:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\nfrom ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/poppler-0.5.4-i486-2_slack12.0.tgz\n\n\nMD5 signature:\n\nSlackware 12.0 package:\nd173df595b7767066d540890878ee444 poppler-0.5.4-i486-2_slack12.0.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg poppler-0.5.4-i486-2_slack12.0.tgz", "modified": "2007-08-11T05:54:55", "published": "2007-08-11T05:54:55", "id": "SSA-2007-222-02", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.322524", "type": "slackware", "title": "[slackware-security] poppler", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:32", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "edition": 1, "description": "### Background\n\nKOffice is an integrated office suite for KDE. KWord is the KOffice word processor. KPDF is a KDE-based PDF viewer included in the kdegraphics package. \n\n### Description\n\nKPDF includes code from xpdf that is vulnerable to an integer overflow in the StreamPredictor::StreamPredictor() function. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted PDF file in KWord or KPDF that would exploit the integer overflow to cause a stack-based buffer overflow in the StreamPredictor::getNextLine() function, possibly resulting in the execution of arbitrary code with the privileges of the user running the application. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll KOffice users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/koffice-1.6.3-r1\"\n\nAll KWord users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-office/kword-1.6.3-r1\"\n\nAll KDE Graphics Libraries users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=kde-base/kdegraphics-3.5.7-r1\"\n\nAll KPDF users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=kde-base/kpdf-3.5.7-r1\"", "modified": "2007-10-09T00:00:00", "published": "2007-10-09T00:00:00", "id": "GLSA-200710-08", "href": "https://security.gentoo.org/glsa/200710-08", "type": "gentoo", "title": "KOffice, KWord, KPDF, KDE Graphics Libraries: Stack-based buffer overflow", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-06T19:46:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "edition": 1, "description": "### Background\n\nPoppler is a cross-platform PDF rendering library originally based on Xpdf. \n\n### Description\n\nPoppler and Xpdf are vulnerable to an integer overflow in the StreamPredictor::StreamPredictor function, and a stack overflow in the StreamPredictor::getNextLine function. The original vulnerability was discovered by Maurycy Prodeus. Note: Gentoo's version of Xpdf is patched to use the Poppler library, so the update to Poppler will also fix Xpdf. \n\n### Impact\n\nBy enticing a user to view a specially crafted program with a Poppler-based PDF viewer such as Gentoo's Xpdf, Epdfview, or Evince, a remote attacker could cause an overflow, potentially resulting in the execution of arbitrary code with the privileges of the user running the application. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Poppler users should upgrade to the latest version of Poppler: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-text/poppler-0.5.4-r2\"", "modified": "2007-09-19T00:00:00", "published": "2007-09-19T00:00:00", "id": "GLSA-200709-12", "href": "https://security.gentoo.org/glsa/200709-12", "type": "gentoo", "title": "Poppler: Two buffer overflow vulnerabilities", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-06T19:46:40", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "edition": 1, "description": "### Background\n\nPDFKit is a framework for rendering of PDF content in GNUstep applications. ImageKits is a collection of frameworks to support imaging in GNUstep applications. \n\n### Description\n\nMaurycy Prodeus discovered an integer overflow vulnerability possibly leading to a stack-based buffer overflow in the XPDF code which PDFKit is based on. ImageKits also contains a copy of PDFKit. \n\n### Impact\n\nBy enticing a user to view a specially crafted PDF file with a viewer based on ImageKits or PDFKit such as Gentoo's ViewPDF, a remote attacker could cause an overflow, potentially resulting in the execution of arbitrary code with the privileges of the user running the application. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nPDFKit and ImageKits are not maintained upstream, so the packages were masked in Portage. We recommend that users unmerge PDFKit and ImageKits: \n \n \n # emerge --unmerge gnustep-libs/pdfkit\n # emerge --unmerge gnustep-libs/imagekits\n\nAs an alternative, users should upgrade their systems to use PopplerKit instead of PDFKit and Vindaloo instead of ViewPDF.", "modified": "2007-10-18T00:00:00", "published": "2007-10-18T00:00:00", "id": "GLSA-200710-20", "href": "https://security.gentoo.org/glsa/200710-20", "type": "gentoo", "title": "PDFKit, ImageKits: Buffer overflow", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-01T06:56:29", "description": "Derek Noonburg discovered an integer overflow in the Xpdf function\nStreamPredictor::StreamPredictor(). By importing a specially crafted\nPDF file into KWord, this could be exploited to run arbitrary code\nwith the user's privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2007-11-10T00:00:00", "title": "Ubuntu 6.06 LTS / 6.10 / 7.04 : koffice vulnerability (USN-496-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:krita-data", "p-cpe:/a:canonical:ubuntu_linux:kpresenter-data", "p-cpe:/a:canonical:ubuntu_linux:kformula", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:krita", "p-cpe:/a:canonical:ubuntu_linux:kpresenter", "p-cpe:/a:canonical:ubuntu_linux:koffice-libs", "p-cpe:/a:canonical:ubuntu_linux:koffice", "p-cpe:/a:canonical:ubuntu_linux:kplato", "p-cpe:/a:canonical:ubuntu_linux:kugar", "p-cpe:/a:canonical:ubuntu_linux:koffice-doc-html", "p-cpe:/a:canonical:ubuntu_linux:kspread", "p-cpe:/a:canonical:ubuntu_linux:kivio", "p-cpe:/a:canonical:ubuntu_linux:koffice-dbg", "p-cpe:/a:canonical:ubuntu_linux:koshell", "p-cpe:/a:canonical:ubuntu_linux:koffice-doc", "p-cpe:/a:canonical:ubuntu_linux:kthesaurus", "p-cpe:/a:canonical:ubuntu_linux:koffice-data", "p-cpe:/a:canonical:ubuntu_linux:kword-data", "p-cpe:/a:canonical:ubuntu_linux:kchart", "cpe:/o:canonical:ubuntu_linux:7.04", "p-cpe:/a:canonical:ubuntu_linux:koffice-dev", "p-cpe:/a:canonical:ubuntu_linux:karbon", "p-cpe:/a:canonical:ubuntu_linux:kexi", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts", "p-cpe:/a:canonical:ubuntu_linux:kivio-data", "p-cpe:/a:canonical:ubuntu_linux:kword"], "id": "UBUNTU_USN-496-1.NASL", "href": "https://www.tenable.com/plugins/nessus/28098", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-496-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(28098);\n script_version(\"1.19\");\n script_cvs_date(\"Date: 2019/08/02 13:33:01\");\n\n script_cve_id(\"CVE-2007-3387\");\n script_bugtraq_id(25124);\n script_xref(name:\"USN\", value:\"496-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 6.10 / 7.04 : koffice vulnerability (USN-496-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Derek Noonburg discovered an integer overflow in the Xpdf function\nStreamPredictor::StreamPredictor(). By importing a specially crafted\nPDF file into KWord, this could be exploited to run arbitrary code\nwith the user's privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/496-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:karbon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kchart\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kexi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kformula\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kivio\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kivio-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koffice-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:koshell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kplato\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kpresenter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kpresenter-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:krita\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:krita-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kspread\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kthesaurus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kugar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kword\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:kword-data\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|6\\.10|7\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 6.10 / 7.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"karbon\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kchart\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kexi\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kformula\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kivio\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kivio-data\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice-data\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice-dbg\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice-dev\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice-doc\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice-doc-html\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koffice-libs\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"koshell\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kplato\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kpresenter\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kpresenter-data\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"krita\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"krita-data\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kspread\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kthesaurus\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kugar\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kword\", pkgver:\"1:1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"kword-data\", pkgver:\"1.5.0-0ubuntu9.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"karbon\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kchart\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kexi\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kformula\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kivio\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kivio-data\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice-data\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice-dbg\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice-dev\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice-doc\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice-doc-html\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koffice-libs\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"koshell\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kplato\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kpresenter\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kpresenter-data\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"krita\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"krita-data\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kspread\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kthesaurus\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kugar\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kword\", pkgver:\"1:1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"kword-data\", pkgver:\"1.5.2-0ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"karbon\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kchart\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kexi\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kformula\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kivio\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kivio-data\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice-data\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice-dbg\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice-dev\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice-doc\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice-doc-html\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koffice-libs\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"koshell\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kplato\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kpresenter\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kpresenter-data\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"krita\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"krita-data\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kspread\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kthesaurus\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kugar\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kword\", pkgver:\"1:1.6.2-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"kword-data\", pkgver:\"1.6.2-0ubuntu1.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"karbon / kchart / kexi / kformula / kivio / kivio-data / koffice / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:43:45", "description": "Maurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause Xpdf to crash or potentially execute arbitrary code when opened.\n(CVE-2007-3387)", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : xpdf on SL4.x, SL3.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070730_XPDF_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60236", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60236);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3387\");\n\n script_name(english:\"Scientific Linux Security Update : xpdf on SL4.x, SL3.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Maurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause Xpdf to crash or potentially execute arbitrary code when opened.\n(CVE-2007-3387)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0707&L=scientific-linux-errata&T=0&P=1530\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ace0c65f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xpdf package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"xpdf-2.02-10.RHEL3\")) flag++;\n\nif (rpm_check(release:\"SL4\", reference:\"xpdf-3.00-12.RHEL4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:43:45", "description": "Maurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause gpdf to crash or potentially execute arbitrary code when opened.\n(CVE-2007-3387)", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : gpdf on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070730_GPDF_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60233", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60233);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3387\");\n\n script_name(english:\"Scientific Linux Security Update : gpdf on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Maurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause gpdf to crash or potentially execute arbitrary code when opened.\n(CVE-2007-3387)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0707&L=scientific-linux-errata&T=0&P=1416\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7509d1e1\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected gpdf package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"gpdf-2.8.2-7.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:51:45", "description": "Maurycy Prodeus found an integer overflow vulnerability in the way\nvarious PDF viewers processed PDF files. An attacker could create a\nmalicious PDF file that could cause koffice to crash and possibly\nexecute arbitrary code open a user opening the file.\n\nThis update provides packages which are patched to prevent these\nissues.", "edition": 25, "published": "2007-08-15T00:00:00", "title": "Mandrake Linux Security Advisory : koffice (MDKSA-2007:163)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2007-08-15T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:koffice-kformula", "p-cpe:/a:mandriva:linux:lib64koffice2-kformula", "p-cpe:/a:mandriva:linux:koffice-kexi", "p-cpe:/a:mandriva:linux:libkoffice2-progs", "p-cpe:/a:mandriva:linux:libkoffice2-kspread-devel", "p-cpe:/a:mandriva:linux:koffice", "p-cpe:/a:mandriva:linux:koffice-progs", "p-cpe:/a:mandriva:linux:lib64koffice2-kexi-devel", "cpe:/o:mandriva:linux:2007", "p-cpe:/a:mandriva:linux:libkoffice2-kword-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-krita", "p-cpe:/a:mandriva:linux:libkoffice2-kivio-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-progs", "p-cpe:/a:mandriva:linux:libkoffice2-kplato", "p-cpe:/a:mandriva:linux:koffice-kivio", "p-cpe:/a:mandriva:linux:lib64koffice2-kpresenter-devel", "p-cpe:/a:mandriva:linux:koffice-kugar", "p-cpe:/a:mandriva:linux:lib64koffice2-kword", "p-cpe:/a:mandriva:linux:lib64koffice2-kivio-devel", "cpe:/o:mandriva:linux:2007.1", "p-cpe:/a:mandriva:linux:libkoffice2-koshell", "p-cpe:/a:mandriva:linux:koffice-karbon", "p-cpe:/a:mandriva:linux:lib64koffice2-kword-devel", "p-cpe:/a:mandriva:linux:libkoffice2-krita-devel", "p-cpe:/a:mandriva:linux:libkoffice2-kugar", "p-cpe:/a:mandriva:linux:koffice-kword", "p-cpe:/a:mandriva:linux:koffice-koshell", "p-cpe:/a:mandriva:linux:libkoffice2-kpresenter-devel", "p-cpe:/a:mandriva:linux:libkoffice2-kformula-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-kplato", "p-cpe:/a:mandriva:linux:lib64koffice2-karbon", "p-cpe:/a:mandriva:linux:libkoffice2-progs-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-progs-devel", "p-cpe:/a:mandriva:linux:libkoffice2-kexi-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-kugar-devel", "p-cpe:/a:mandriva:linux:libkoffice2-kspread", "p-cpe:/a:mandriva:linux:lib64koffice2-kspread-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-krita-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-kspread", "p-cpe:/a:mandriva:linux:libkoffice2-kword", "p-cpe:/a:mandriva:linux:libkoffice2-kexi", "p-cpe:/a:mandriva:linux:lib64koffice2-kexi", "p-cpe:/a:mandriva:linux:libkoffice2-krita", "p-cpe:/a:mandriva:linux:lib64koffice2-koshell", "p-cpe:/a:mandriva:linux:lib64koffice2-kugar", "p-cpe:/a:mandriva:linux:libkoffice2-kivio", "p-cpe:/a:mandriva:linux:libkoffice2-karbon", "p-cpe:/a:mandriva:linux:lib64koffice2-kivio", "p-cpe:/a:mandriva:linux:koffice-kspread", "p-cpe:/a:mandriva:linux:libkoffice2-kpresenter", "p-cpe:/a:mandriva:linux:libkoffice2-kformula", "p-cpe:/a:mandriva:linux:koffice-krita", "p-cpe:/a:mandriva:linux:koffice-kplato", "p-cpe:/a:mandriva:linux:lib64koffice2-kpresenter", "p-cpe:/a:mandriva:linux:libkoffice2-karbon-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-kformula-devel", "p-cpe:/a:mandriva:linux:libkoffice2-kugar-devel", "p-cpe:/a:mandriva:linux:lib64koffice2-karbon-devel", "p-cpe:/a:mandriva:linux:koffice-kpresenter"], "id": "MANDRAKE_MDKSA-2007-163.NASL", "href": "https://www.tenable.com/plugins/nessus/25895", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2007:163. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25895);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-3387\");\n script_bugtraq_id(25124);\n script_xref(name:\"MDKSA\", value:\"2007:163\");\n\n script_name(english:\"Mandrake Linux Security Advisory : koffice (MDKSA-2007:163)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Maurycy Prodeus found an integer overflow vulnerability in the way\nvarious PDF viewers processed PDF files. An attacker could create a\nmalicious PDF file that could cause koffice to crash and possibly\nexecute arbitrary code open a user opening the file.\n\nThis update provides packages which are patched to prevent these\nissues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-karbon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kexi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kformula\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kivio\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-koshell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kplato\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kpresenter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-krita\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kspread\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kugar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-kword\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:koffice-progs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-karbon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-karbon-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kexi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kexi-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kformula\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kformula-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kivio\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kivio-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-koshell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kplato\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kpresenter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kpresenter-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-krita\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-krita-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kspread\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kspread-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kugar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kugar-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kword\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-kword-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-progs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64koffice2-progs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-karbon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-karbon-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kexi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kexi-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kformula\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kformula-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kivio\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kivio-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-koshell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kplato\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kpresenter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kpresenter-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-krita\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-krita-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kspread\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kspread-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kugar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kugar-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kword\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-kword-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-progs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkoffice2-progs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-karbon-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kexi-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kformula-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kivio-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-koshell-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kplato-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kpresenter-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-krita-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kspread-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kugar-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-kword-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"koffice-progs-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-karbon-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-karbon-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kexi-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kexi-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kformula-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kformula-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kivio-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kivio-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-koshell-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kplato-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kpresenter-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kpresenter-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-krita-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-krita-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kspread-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kspread-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kugar-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kugar-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kword-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-kword-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-progs-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64koffice2-progs-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-karbon-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-karbon-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kexi-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kexi-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kformula-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kformula-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kivio-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kivio-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-koshell-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kplato-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kpresenter-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kpresenter-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-krita-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-krita-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kspread-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kspread-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kugar-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kugar-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kword-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-kword-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-progs-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libkoffice2-progs-devel-1.5.91-3.4mdv2007.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-karbon-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kexi-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kformula-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kivio-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-koshell-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kplato-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kpresenter-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-krita-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kspread-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kugar-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-kword-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"koffice-progs-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-karbon-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-karbon-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kexi-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kexi-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kformula-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kformula-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kivio-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kivio-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-koshell-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kplato-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kpresenter-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kpresenter-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-krita-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-krita-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kspread-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kspread-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kugar-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kugar-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kword-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-kword-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-progs-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64koffice2-progs-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-karbon-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-karbon-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kexi-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kexi-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kformula-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kformula-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kivio-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kivio-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-koshell-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kplato-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kpresenter-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kpresenter-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-krita-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-krita-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kspread-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kspread-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kugar-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kugar-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kword-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-kword-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-progs-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libkoffice2-progs-devel-1.6.2-2.1mdv2007.1\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:25:10", "description": "Updated tetex packages that fix a security issue in PDF handling are\nnow available for Red Hat Enterprise Linux 2.1, 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nTeTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input and creates a typesetter-independent .dvi\n(DeVice Independent) file as output.\n\nMaurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause TeTeX to crash or potentially execute arbitrary code when\nopened. (CVE-2007-3387)\n\nAll users of TeTeX should upgrade to these updated packages, which\ncontain a backported patch to resolve this issue.", "edition": 26, "published": "2007-08-02T00:00:00", "title": "CentOS 3 / 4 / 5 : tetex (CESA-2007:0731)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2007-08-02T00:00:00", "cpe": ["p-cpe:/a:centos:centos:tetex-dvips", "p-cpe:/a:centos:centos:tetex", "p-cpe:/a:centos:centos:tetex-fonts", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:tetex-doc", "p-cpe:/a:centos:centos:tetex-xdvi", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:tetex-latex", "p-cpe:/a:centos:centos:tetex-afm", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2007-0731.NASL", "href": "https://www.tenable.com/plugins/nessus/25832", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0731 and \n# CentOS Errata and Security Advisory 2007:0731 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25832);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-3387\");\n script_bugtraq_id(25124);\n script_xref(name:\"RHSA\", value:\"2007:0731\");\n\n script_name(english:\"CentOS 3 / 4 / 5 : tetex (CESA-2007:0731)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated tetex packages that fix a security issue in PDF handling are\nnow available for Red Hat Enterprise Linux 2.1, 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nTeTeX is an implementation of TeX. TeX takes a text file and a set of\nformatting commands as input and creates a typesetter-independent .dvi\n(DeVice Independent) file as output.\n\nMaurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause TeTeX to crash or potentially execute arbitrary code when\nopened. (CVE-2007-3387)\n\nAll users of TeTeX should upgrade to these updated packages, which\ncontain a backported patch to resolve this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014126.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?99d75935\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014127.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b6dd1d33\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014128.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4205a7d2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014129.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?23af2d89\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014130.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ccf8606b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014131.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?295fb5fc\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014133.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fbc22a70\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014134.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7406ad9b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected tetex packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex-afm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex-dvips\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex-fonts\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex-latex\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tetex-xdvi\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x / 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-1.0.7-67.10\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-afm-1.0.7-67.10\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-doc-1.0.7-67.10\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-dvips-1.0.7-67.10\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-fonts-1.0.7-67.10\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-latex-1.0.7-67.10\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"tetex-xdvi-1.0.7-67.10\")) flag++;\n\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-2.0.2-22.0.1.EL4.8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-afm-2.0.2-22.0.1.EL4.8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-doc-2.0.2-22.0.1.EL4.8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-dvips-2.0.2-22.0.1.EL4.8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-fonts-2.0.2-22.0.1.EL4.8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-latex-2.0.2-22.0.1.EL4.8\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"tetex-xdvi-2.0.2-22.0.1.EL4.8\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-3.0-33.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-afm-3.0-33.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-doc-3.0-33.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-dvips-3.0-33.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-fonts-3.0-33.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-latex-3.0-33.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"tetex-xdvi-3.0-33.1.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"tetex / tetex-afm / tetex-doc / tetex-dvips / tetex-fonts / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:44:49", "description": "It was discovered that an integer overflow in xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\ngpdf includes a copy of the xpdf code and requires an update as well.", "edition": 25, "published": "2007-08-15T00:00:00", "title": "Debian DSA-1354-1 : gpdf - integer overflow", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2007-08-15T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.1", "p-cpe:/a:debian:debian_linux:gpdf"], "id": "DEBIAN_DSA-1354.NASL", "href": "https://www.tenable.com/plugins/nessus/25887", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1354. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25887);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-3387\");\n script_xref(name:\"DSA\", value:\"1354\");\n\n script_name(english:\"Debian DSA-1354-1 : gpdf - integer overflow\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that an integer overflow in xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\ngpdf includes a copy of the xpdf code and requires an update as well.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2007/dsa-1354\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the gpdf packages.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 2.8.2-1.2sarge6.\n\nThe stable distribution (etch) no longer contains gpdf.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:gpdf\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/15\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"gpdf\", reference:\"2.8.2-1.2sarge6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:43:26", "description": "A buffer overflow in the xpdf code contained in cups could be\nexploited by attackers to potentially execute arbitrary code\n(CVE-2007-3387).", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : cups (cups-4044)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:cups-libs-32bit", "p-cpe:/a:novell:opensuse:cups", "p-cpe:/a:novell:opensuse:cups-libs", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:cups-client", "p-cpe:/a:novell:opensuse:cups-devel"], "id": "SUSE_CUPS-4044.NASL", "href": "https://www.tenable.com/plugins/nessus/27194", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update cups-4044.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27194);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3387\");\n\n script_name(english:\"openSUSE 10 Security Update : cups (cups-4044)\");\n script_summary(english:\"Check for the cups-4044 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer overflow in the xpdf code contained in cups could be\nexploited by attackers to potentially execute arbitrary code\n(CVE-2007-3387).\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cups packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cups-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cups-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cups-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cups-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"cups-1.1.23-40.24\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"cups-client-1.1.23-40.24\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"cups-devel-1.1.23-40.24\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"cups-libs-1.1.23-40.24\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"cups-libs-32bit-1.1.23-40.24\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"cups-1.2.7-12.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"cups-client-1.2.7-12.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"cups-devel-1.2.7-12.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"cups-libs-1.2.7-12.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"cups-libs-32bit-1.2.7-12.3\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cups / cups-client / cups-devel / cups-libs / cups-libs-32bit\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:51", "description": "Updated CUPS packages that fix a security issue in PDF handling are\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Common UNIX Printing System (CUPS) provides a portable printing\nlayer for UNIX(R) operating systems.\n\nMaurycy Prodeus discovered an integer overflow flaw in the way CUPS\nprocesses PDF files. An attacker could create a malicious PDF file\nthat could potentially execute arbitrary code when printed.\n(CVE-2007-3387)\n\nAll users of CUPS should upgrade to these updated packages, which\ncontain a backported patch to resolve this issue.", "edition": 27, "published": "2007-07-31T00:00:00", "title": "RHEL 3 / 4 / 5 : cups (RHSA-2007:0720)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2007-07-31T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:cups-devel", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:cups", "p-cpe:/a:redhat:enterprise_linux:cups-libs", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:cups-lpd"], "id": "REDHAT-RHSA-2007-0720.NASL", "href": "https://www.tenable.com/plugins/nessus/25815", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0720. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25815);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3387\");\n script_bugtraq_id(25124);\n script_xref(name:\"RHSA\", value:\"2007:0720\");\n\n script_name(english:\"RHEL 3 / 4 / 5 : cups (RHSA-2007:0720)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated CUPS packages that fix a security issue in PDF handling are\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Common UNIX Printing System (CUPS) provides a portable printing\nlayer for UNIX(R) operating systems.\n\nMaurycy Prodeus discovered an integer overflow flaw in the way CUPS\nprocesses PDF files. An attacker could create a malicious PDF file\nthat could potentially execute arbitrary code when printed.\n(CVE-2007-3387)\n\nAll users of CUPS should upgrade to these updated packages, which\ncontain a backported patch to resolve this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3387\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0720\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cups-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cups-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cups-lpd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/07/31\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0720\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"cups-1.1.17-13.3.45\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"cups-devel-1.1.17-13.3.45\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"cups-libs-1.1.17-13.3.45\")) flag++;\n\n\n if (rpm_check(release:\"RHEL4\", reference:\"cups-1.1.22-0.rc1.9.20.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"cups-devel-1.1.22-0.rc1.9.20.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"cups-libs-1.1.22-0.rc1.9.20.2\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"cups-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"cups-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"cups-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"cups-devel-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"cups-libs-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"cups-lpd-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"cups-lpd-1.2.4-11.5.3.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"cups-lpd-1.2.4-11.5.3.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cups / cups-devel / cups-libs / cups-lpd\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:23", "description": "A buffer overflow in the libextractor code contained in kpdf could be\nexploited by attackers to potentially execute arbitrary code\n(CVE-2007-3387).", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : libextractor (libextractor-4041)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:libextractor", "p-cpe:/a:novell:opensuse:libextractor-devel"], "id": "SUSE_LIBEXTRACTOR-4041.NASL", "href": "https://www.tenable.com/plugins/nessus/27323", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update libextractor-4041.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27323);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3387\");\n\n script_name(english:\"openSUSE 10 Security Update : libextractor (libextractor-4041)\");\n script_summary(english:\"Check for the libextractor-4041 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer overflow in the libextractor code contained in kpdf could be\nexploited by attackers to potentially execute arbitrary code\n(CVE-2007-3387).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libextractor packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libextractor\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libextractor-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"libextractor-0.5.10-12.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"libextractor-devel-0.5.10-12.7\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libextractor\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:25:10", "description": "Updated kdegraphics packages that fix a security issue in PDF handling\nare now available for Red Hat Enterprise Linux 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kdegraphics packages contain applications for the K Desktop\nEnvironment including kpdf, a PDF file viewer.\n\nMaurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause kpdf to crash or potentially execute arbitrary code when opened.\n(CVE-2007-3387)\n\nAll users of kdegraphics should upgrade to these updated packages,\nwhich contain a backported patch to resolve this issue.", "edition": 26, "published": "2009-04-23T00:00:00", "title": "CentOS 4 / 5 : kdegraphics (CESA-2007:0729)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:centos:centos:4", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:kdegraphics-devel", "p-cpe:/a:centos:centos:kdegraphics"], "id": "CENTOS_RHSA-2007-0729.NASL", "href": "https://www.tenable.com/plugins/nessus/37749", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0729 and \n# CentOS Errata and Security Advisory 2007:0729 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37749);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-3387\");\n script_bugtraq_id(25124);\n script_xref(name:\"RHSA\", value:\"2007:0729\");\n\n script_name(english:\"CentOS 4 / 5 : kdegraphics (CESA-2007:0729)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kdegraphics packages that fix a security issue in PDF handling\nare now available for Red Hat Enterprise Linux 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kdegraphics packages contain applications for the K Desktop\nEnvironment including kpdf, a PDF file viewer.\n\nMaurycy Prodeus discovered an integer overflow flaw in the processing\nof PDF files. An attacker could create a malicious PDF file that would\ncause kpdf to crash or potentially execute arbitrary code when opened.\n(CVE-2007-3387)\n\nAll users of kdegraphics should upgrade to these updated packages,\nwhich contain a backported patch to resolve this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014119.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bab15448\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014120.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?01b3563a\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-July/014095.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?714c967e\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-July/014108.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a000ec31\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-July/014109.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3199ce1\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdegraphics packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdegraphics\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdegraphics-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kdegraphics-3.3.1-4.RHEL4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kdegraphics-devel-3.3.1-4.RHEL4\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"kdegraphics-3.5.4-2.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kdegraphics-devel-3.5.4-2.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdegraphics / kdegraphics-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-24T12:50:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200710-20.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58699", "href": "http://plugins.openvas.org/nasl.php?oid=58699", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200710-20 (pdfkit imagekits)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PDFKit and ImageKits are vulnerable to an integer overflow and a stack\noverflow allowing for the user-assisted execution of arbitrary code.\";\ntag_solution = \"PDFKit and ImageKits are not maintained upstream, so the packages were\nmasked in Portage. We recommend that users unmerge PDFKit and ImageKits:\n\n # emerge --unmerge gnustep-libs/pdfkit\n # emerge --unmerge gnustep-libs/imagekits\n\nAs an alternative, users should upgrade their systems to use PopplerKit\ninstead of PDFKit and Vindaloo instead of ViewPDF.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200710-20\nhttp://bugs.gentoo.org/show_bug.cgi?id=188185\nhttp://www.gentoo.org/security/en/glsa/glsa-200709-12.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200710-20.\";\n\n \n\nif(description)\n{\n script_id(58699);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-3387\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200710-20 (pdfkit imagekits)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"gnustep-libs/pdfkit\", unaffected: make_list(), vulnerable: make_list(\"le 0.9_pre062906\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"gnustep-libs/imagekits\", unaffected: make_list(), vulnerable: make_list(\"le 0.6\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "Check for the Version of kdegraphics", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830307", "href": "http://plugins.openvas.org/nasl.php?oid=830307", "type": "openvas", "title": "Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Maurycy Prodeus found an integer overflow vulnerability in the way\n various PDF viewers processed PDF files. An attacker could create\n a malicious PDF file that could cause kpdf to crash and possibly\n execute arbitrary code open a user opening the file.\n\n This update provides packages which are patched to prevent these\n issues.\";\n\ntag_affected = \"kdegraphics on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-08/msg00008.php\");\n script_id(830307);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:57:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:162\");\n script_cve_id(\"CVE-2007-3387\");\n script_name( \"Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)\");\n\n script_summary(\"Check for the Version of kdegraphics\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdegraphics\", rpm:\"kdegraphics~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-common\", rpm:\"kdegraphics-common~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcolorchooser\", rpm:\"kdegraphics-kcolorchooser~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcoloredit\", rpm:\"kdegraphics-kcoloredit~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kdvi\", rpm:\"kdegraphics-kdvi~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kfax\", rpm:\"kdegraphics-kfax~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kghostview\", rpm:\"kdegraphics-kghostview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kiconedit\", rpm:\"kdegraphics-kiconedit~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kolourpaint\", rpm:\"kdegraphics-kolourpaint~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kooka\", rpm:\"kdegraphics-kooka~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpdf\", rpm:\"kdegraphics-kpdf~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpovmodeler\", rpm:\"kdegraphics-kpovmodeler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kruler\", rpm:\"kdegraphics-kruler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksnapshot\", rpm:\"kdegraphics-ksnapshot~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksvg\", rpm:\"kdegraphics-ksvg~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kuickshow\", rpm:\"kdegraphics-kuickshow~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kview\", rpm:\"kdegraphics-kview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-mrmlsearch\", rpm:\"kdegraphics-mrmlsearch~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common\", rpm:\"libkdegraphics0-common~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common-devel\", rpm:\"libkdegraphics0-common-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview\", rpm:\"libkdegraphics0-kghostview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview-devel\", rpm:\"libkdegraphics0-kghostview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka\", rpm:\"libkdegraphics0-kooka~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka-devel\", rpm:\"libkdegraphics0-kooka-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler\", rpm:\"libkdegraphics0-kpovmodeler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler-devel\", rpm:\"libkdegraphics0-kpovmodeler-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg\", rpm:\"libkdegraphics0-ksvg~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg-devel\", rpm:\"libkdegraphics0-ksvg-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview\", rpm:\"libkdegraphics0-kview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview-devel\", rpm:\"libkdegraphics0-kview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common\", rpm:\"lib64kdegraphics0-common~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common-devel\", rpm:\"lib64kdegraphics0-common-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview\", rpm:\"lib64kdegraphics0-kghostview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview-devel\", rpm:\"lib64kdegraphics0-kghostview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka\", rpm:\"lib64kdegraphics0-kooka~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka-devel\", rpm:\"lib64kdegraphics0-kooka-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler\", rpm:\"lib64kdegraphics0-kpovmodeler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler-devel\", rpm:\"lib64kdegraphics0-kpovmodeler-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg\", rpm:\"lib64kdegraphics0-ksvg~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg-devel\", rpm:\"lib64kdegraphics0-ksvg-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview\", rpm:\"lib64kdegraphics0-kview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview-devel\", rpm:\"lib64kdegraphics0-kview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdegraphics\", rpm:\"kdegraphics~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-common\", rpm:\"kdegraphics-common~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcolorchooser\", rpm:\"kdegraphics-kcolorchooser~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcoloredit\", rpm:\"kdegraphics-kcoloredit~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kdvi\", rpm:\"kdegraphics-kdvi~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kfax\", rpm:\"kdegraphics-kfax~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kghostview\", rpm:\"kdegraphics-kghostview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kiconedit\", rpm:\"kdegraphics-kiconedit~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kolourpaint\", rpm:\"kdegraphics-kolourpaint~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kooka\", rpm:\"kdegraphics-kooka~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpdf\", rpm:\"kdegraphics-kpdf~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpovmodeler\", rpm:\"kdegraphics-kpovmodeler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kruler\", rpm:\"kdegraphics-kruler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksnapshot\", rpm:\"kdegraphics-ksnapshot~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksvg\", rpm:\"kdegraphics-ksvg~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kuickshow\", rpm:\"kdegraphics-kuickshow~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kview\", rpm:\"kdegraphics-kview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-mrmlsearch\", rpm:\"kdegraphics-mrmlsearch~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common\", rpm:\"libkdegraphics0-common~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common-devel\", rpm:\"libkdegraphics0-common-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview\", rpm:\"libkdegraphics0-kghostview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview-devel\", rpm:\"libkdegraphics0-kghostview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka\", rpm:\"libkdegraphics0-kooka~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka-devel\", rpm:\"libkdegraphics0-kooka-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler\", rpm:\"libkdegraphics0-kpovmodeler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler-devel\", rpm:\"libkdegraphics0-kpovmodeler-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg\", rpm:\"libkdegraphics0-ksvg~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg-devel\", rpm:\"libkdegraphics0-ksvg-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview\", rpm:\"libkdegraphics0-kview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview-devel\", rpm:\"libkdegraphics0-kview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common\", rpm:\"lib64kdegraphics0-common~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common-devel\", rpm:\"lib64kdegraphics0-common-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview\", rpm:\"lib64kdegraphics0-kghostview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview-devel\", rpm:\"lib64kdegraphics0-kghostview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka\", rpm:\"lib64kdegraphics0-kooka~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka-devel\", rpm:\"lib64kdegraphics0-kooka-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler\", rpm:\"lib64kdegraphics0-kpovmodeler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler-devel\", rpm:\"lib64kdegraphics0-kpovmodeler-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg\", rpm:\"lib64kdegraphics0-ksvg~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg-devel\", rpm:\"lib64kdegraphics0-ksvg-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview\", rpm:\"lib64kdegraphics0-kview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview-devel\", rpm:\"lib64kdegraphics0-kview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:37:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n cups-client\n cups\n cups-libs\n cups-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019990 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065211", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065211", "type": "openvas", "title": "SLES9: Security update for cups", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5019990.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for cups\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n cups-client\n cups\n cups-libs\n cups-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019990 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65211\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-3387\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for cups\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cups-client\", rpm:\"cups-client~1.1.20~108.41\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:39:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "Check for the Version of kdegraphics", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830307", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830307", "type": "openvas", "title": "Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Maurycy Prodeus found an integer overflow vulnerability in the way\n various PDF viewers processed PDF files. An attacker could create\n a malicious PDF file that could cause kpdf to crash and possibly\n execute arbitrary code open a user opening the file.\n\n This update provides packages which are patched to prevent these\n issues.\";\n\ntag_affected = \"kdegraphics on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-08/msg00008.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830307\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:57:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:162\");\n script_cve_id(\"CVE-2007-3387\");\n script_name( \"Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kdegraphics\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdegraphics\", rpm:\"kdegraphics~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-common\", rpm:\"kdegraphics-common~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcolorchooser\", rpm:\"kdegraphics-kcolorchooser~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcoloredit\", rpm:\"kdegraphics-kcoloredit~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kdvi\", rpm:\"kdegraphics-kdvi~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kfax\", rpm:\"kdegraphics-kfax~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kghostview\", rpm:\"kdegraphics-kghostview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kiconedit\", rpm:\"kdegraphics-kiconedit~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kolourpaint\", rpm:\"kdegraphics-kolourpaint~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kooka\", rpm:\"kdegraphics-kooka~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpdf\", rpm:\"kdegraphics-kpdf~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpovmodeler\", rpm:\"kdegraphics-kpovmodeler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kruler\", rpm:\"kdegraphics-kruler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksnapshot\", rpm:\"kdegraphics-ksnapshot~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksvg\", rpm:\"kdegraphics-ksvg~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kuickshow\", rpm:\"kdegraphics-kuickshow~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kview\", rpm:\"kdegraphics-kview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-mrmlsearch\", rpm:\"kdegraphics-mrmlsearch~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common\", rpm:\"libkdegraphics0-common~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common-devel\", rpm:\"libkdegraphics0-common-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview\", rpm:\"libkdegraphics0-kghostview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview-devel\", rpm:\"libkdegraphics0-kghostview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka\", rpm:\"libkdegraphics0-kooka~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka-devel\", rpm:\"libkdegraphics0-kooka-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler\", rpm:\"libkdegraphics0-kpovmodeler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler-devel\", rpm:\"libkdegraphics0-kpovmodeler-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg\", rpm:\"libkdegraphics0-ksvg~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg-devel\", rpm:\"libkdegraphics0-ksvg-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview\", rpm:\"libkdegraphics0-kview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview-devel\", rpm:\"libkdegraphics0-kview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common\", rpm:\"lib64kdegraphics0-common~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common-devel\", rpm:\"lib64kdegraphics0-common-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview\", rpm:\"lib64kdegraphics0-kghostview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview-devel\", rpm:\"lib64kdegraphics0-kghostview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka\", rpm:\"lib64kdegraphics0-kooka~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka-devel\", rpm:\"lib64kdegraphics0-kooka-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler\", rpm:\"lib64kdegraphics0-kpovmodeler~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler-devel\", rpm:\"lib64kdegraphics0-kpovmodeler-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg\", rpm:\"lib64kdegraphics0-ksvg~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg-devel\", rpm:\"lib64kdegraphics0-ksvg-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview\", rpm:\"lib64kdegraphics0-kview~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview-devel\", rpm:\"lib64kdegraphics0-kview-devel~3.5.6~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdegraphics\", rpm:\"kdegraphics~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-common\", rpm:\"kdegraphics-common~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcolorchooser\", rpm:\"kdegraphics-kcolorchooser~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kcoloredit\", rpm:\"kdegraphics-kcoloredit~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kdvi\", rpm:\"kdegraphics-kdvi~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kfax\", rpm:\"kdegraphics-kfax~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kghostview\", rpm:\"kdegraphics-kghostview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kiconedit\", rpm:\"kdegraphics-kiconedit~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kolourpaint\", rpm:\"kdegraphics-kolourpaint~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kooka\", rpm:\"kdegraphics-kooka~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpdf\", rpm:\"kdegraphics-kpdf~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kpovmodeler\", rpm:\"kdegraphics-kpovmodeler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kruler\", rpm:\"kdegraphics-kruler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksnapshot\", rpm:\"kdegraphics-ksnapshot~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-ksvg\", rpm:\"kdegraphics-ksvg~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kuickshow\", rpm:\"kdegraphics-kuickshow~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-kview\", rpm:\"kdegraphics-kview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdegraphics-mrmlsearch\", rpm:\"kdegraphics-mrmlsearch~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common\", rpm:\"libkdegraphics0-common~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-common-devel\", rpm:\"libkdegraphics0-common-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview\", rpm:\"libkdegraphics0-kghostview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kghostview-devel\", rpm:\"libkdegraphics0-kghostview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka\", rpm:\"libkdegraphics0-kooka~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kooka-devel\", rpm:\"libkdegraphics0-kooka-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler\", rpm:\"libkdegraphics0-kpovmodeler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kpovmodeler-devel\", rpm:\"libkdegraphics0-kpovmodeler-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg\", rpm:\"libkdegraphics0-ksvg~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-ksvg-devel\", rpm:\"libkdegraphics0-ksvg-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview\", rpm:\"libkdegraphics0-kview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdegraphics0-kview-devel\", rpm:\"libkdegraphics0-kview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common\", rpm:\"lib64kdegraphics0-common~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-common-devel\", rpm:\"lib64kdegraphics0-common-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview\", rpm:\"lib64kdegraphics0-kghostview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kghostview-devel\", rpm:\"lib64kdegraphics0-kghostview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka\", rpm:\"lib64kdegraphics0-kooka~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kooka-devel\", rpm:\"lib64kdegraphics0-kooka-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler\", rpm:\"lib64kdegraphics0-kpovmodeler~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kpovmodeler-devel\", rpm:\"lib64kdegraphics0-kpovmodeler-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg\", rpm:\"lib64kdegraphics0-ksvg~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-ksvg-devel\", rpm:\"lib64kdegraphics0-ksvg-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview\", rpm:\"lib64kdegraphics0-kview~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdegraphics0-kview-devel\", rpm:\"lib64kdegraphics0-kview-devel~3.5.4~7.3mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "The remote host is missing an update to xpdf\nannounced via advisory DSA 1347-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58517", "href": "http://plugins.openvas.org/nasl.php?oid=58517", "type": "openvas", "title": "Debian Security Advisory DSA 1347-1 (xpdf)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1347_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1347-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 3.00-13.7.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 3.01-9etch1.\n\nFor the unstable distribution (sid) this problem will be fixed soon.\n\nWe recommend that you upgrade your xpdf packages.\";\ntag_summary = \"The remote host is missing an update to xpdf\nannounced via advisory DSA 1347-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201347-1\";\n\nif(description)\n{\n script_id(58517);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3387\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1347-1 (xpdf)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"xpdf-common\", ver:\"3.00-13.7\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf\", ver:\"3.00-13.7\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf-reader\", ver:\"3.00-13.7\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf-utils\", ver:\"3.00-13.7\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf-common\", ver:\"3.01-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf\", ver:\"3.01-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf-reader\", ver:\"3.01-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xpdf-utils\", ver:\"3.01-9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "The remote host is missing an update to pdfkit.framework\nannounced via advisory DSA 1352-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58523", "href": "http://plugins.openvas.org/nasl.php?oid=58523", "type": "openvas", "title": "Debian Security Advisory DSA 1352-1 (pdfkit.framework)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1352_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1352-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\npdfkit.framework includes a copy of the xpdf code and required an update\nas well.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 0.8-2sarge4.\n\nThe package from the stable distribution (etch) links dynamically\nagainst libpoppler and doesn't require a separate update.\n\nThe package from the unstable distribution (sid) links dynamically\nagainst libpoppler and doesn't require a separate update.\n\nWe recommend that you upgrade your pdfkit.framework packages.\";\ntag_summary = \"The remote host is missing an update to pdfkit.framework\nannounced via advisory DSA 1352-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201352-1\";\n\nif(description)\n{\n script_id(58523);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3387\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1352-1 (pdfkit.framework)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"pdfkit.framework\", ver:\"0.8-2sarge4\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "Check for the Version of tetex", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861410", "href": "http://plugins.openvas.org/nasl.php?oid=861410", "type": "openvas", "title": "Fedora Update for tetex FEDORA-2007-1547", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for tetex FEDORA-2007-1547\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes\n a text file and a set of formatting commands as input and creates a\n typesetter-independent .dvi (DeVice Independent) file as output.\n Usually, TeX is used in conjunction with a higher level formatting\n package like LaTeX or PlainTeX, since TeX by itself is not very\n user-friendly. The output format needn't to be DVI, but also PDF,\n when using pdflatex or similar tools.\n\n Install tetex if you want to use the TeX text formatting system. Consider\n to install tetex-latex (a higher level formatting package which provides\n an easier-to-use interface for TeX). Unless you are an expert at using TeX,\n you should also install the tetex-doc package, which includes the\n documentation for TeX.\";\n\ntag_affected = \"tetex on Fedora 7\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00168.html\");\n script_id(861410);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 15:48:41 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-1547\");\n script_cve_id(\"CVE-2007-3387\");\n script_name( \"Fedora Update for tetex FEDORA-2007-1547\");\n\n script_summary(\"Check for the Version of tetex\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"tetex\", rpm:\"tetex~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-fonts\", rpm:\"tetex-fonts~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-debuginfo\", rpm:\"tetex-debuginfo~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-afm\", rpm:\"tetex-afm~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-latex\", rpm:\"tetex-latex~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-doc\", rpm:\"tetex-doc~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex\", rpm:\"tetex~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-dvips\", rpm:\"tetex-dvips~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-xdvi\", rpm:\"tetex-xdvi~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-fonts\", rpm:\"tetex-fonts~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-afm\", rpm:\"tetex-afm~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-dvips\", rpm:\"tetex-dvips~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex\", rpm:\"tetex~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-xdvi\", rpm:\"tetex-xdvi~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-latex\", rpm:\"tetex-latex~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-doc\", rpm:\"tetex-doc~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tetex-debuginfo\", rpm:\"tetex-debuginfo~3.0~40.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "Check for the Version of koffice", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861039", "href": "http://plugins.openvas.org/nasl.php?oid=861039", "type": "openvas", "title": "Fedora Update for koffice FEDORA-2007-1614", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for koffice FEDORA-2007-1614\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"koffice on Fedora 7\";\ntag_insight = \"KOffice - Integrated Office Suite\n KOffice is a free, integrated office suite for KDE, the K Desktop Environment.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00213.html\");\n script_id(861039);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 15:48:41 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-1614\");\n script_cve_id(\"CVE-2007-3387\");\n script_name( \"Fedora Update for koffice FEDORA-2007-1614\");\n\n script_summary(\"Check for the Version of koffice\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"koffice\", rpm:\"koffice~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kugar\", rpm:\"koffice-kugar~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kivio\", rpm:\"koffice-kivio~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kexi-driver-pgsql\", rpm:\"koffice-kexi-driver-pgsql~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-filters\", rpm:\"koffice-filters~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-karbon\", rpm:\"koffice-karbon~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kexi\", rpm:\"koffice-kexi~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kword\", rpm:\"koffice-kword~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-libs\", rpm:\"koffice-libs~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kformula\", rpm:\"koffice-kformula~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kspread\", rpm:\"koffice-kspread~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-devel\", rpm:\"koffice-devel~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kpresenter\", rpm:\"koffice-kpresenter~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-suite\", rpm:\"koffice-suite~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-debuginfo\", rpm:\"koffice-debuginfo~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kplato\", rpm:\"koffice-kplato~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-core\", rpm:\"koffice-core~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kexi-driver-mysql\", rpm:\"koffice-kexi-driver-mysql~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kchart\", rpm:\"koffice-kchart~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-krita\", rpm:\"koffice-krita~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-debuginfo\", rpm:\"koffice-debuginfo~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-filters\", rpm:\"koffice-filters~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kivio\", rpm:\"koffice-kivio~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kspread\", rpm:\"koffice-kspread~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-suite\", rpm:\"koffice-suite~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-karbon\", rpm:\"koffice-karbon~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kformula\", rpm:\"koffice-kformula~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kpresenter\", rpm:\"koffice-kpresenter~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kugar\", rpm:\"koffice-kugar~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-devel\", rpm:\"koffice-devel~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-libs\", rpm:\"koffice-libs~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kexi-driver-mysql\", rpm:\"koffice-kexi-driver-mysql~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kexi\", rpm:\"koffice-kexi~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kword\", rpm:\"koffice-kword~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kplato\", rpm:\"koffice-kplato~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-krita\", rpm:\"koffice-krita~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kexi-driver-pgsql\", rpm:\"koffice-kexi-driver-pgsql~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-kchart\", rpm:\"koffice-kchart~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"koffice-core\", rpm:\"koffice-core~1.6.3~9.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "Check for the Version of kdegraphics", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861145", "href": "http://plugins.openvas.org/nasl.php?oid=861145", "type": "openvas", "title": "Fedora Update for kdegraphics FEDORA-2007-685", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdegraphics FEDORA-2007-685\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Graphics applications for the K Desktop Environment.\n\n Includes:\n kdvi (displays TeX .dvi files)\n kghostview (displays postscript files)\n kcoloredit (palette editor and color chooser)\n kiconedit (icon editor)\n kolourpaint (a simple drawing program)\n ksnapshot (screen capture utility)\n kview (image viewer for GIF, JPEG, TIFF, etc.)\n kooka (scanner application)\n kruler (screen ruler and color measurement tool)\n kpdf (display pdf files)\";\n\ntag_affected = \"kdegraphics on Fedora Core 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00492.html\");\n script_id(861145);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-685\");\n script_cve_id(\"CVE-2007-3387\");\n script_name( \"Fedora Update for kdegraphics FEDORA-2007-685\");\n\n script_summary(\"Check for the Version of kdegraphics\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdegraphics\", rpm:\"kdegraphics~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kdegraphics-debuginfo\", rpm:\"x86_64/debug/kdegraphics-debuginfo~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdegraphics-devel\", rpm:\"x86_64/kdegraphics-devel~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdegraphics\", rpm:\"x86_64/kdegraphics~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdegraphics\", rpm:\"i386/kdegraphics~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdegraphics-devel\", rpm:\"i386/kdegraphics-devel~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kdegraphics-debuginfo\", rpm:\"i386/debug/kdegraphics-debuginfo~3.5.7~1.fc6.1\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3387"], "description": "The remote host is missing an update to poppler\nannounced via advisory DSA 1348-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58518", "href": "http://plugins.openvas.org/nasl.php?oid=58518", "type": "openvas", "title": "Debian Security Advisory DSA 1348-1 (poppler)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1348_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1348-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\npoppler includes a copy of the xpdf code and required an update as well.\n\nThe oldstable distribution (sarge) doesn't include poppler.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 0.4.5-5.1etch1.\n\nFor the unstable distribution (sid) this problem will be fixed soon.\n\nWe recommend that you upgrade your poppler packages.\";\ntag_summary = \"The remote host is missing an update to poppler\nannounced via advisory DSA 1348-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201348-1\";\n\nif(description)\n{\n script_id(58518);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3387\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1348-1 (poppler)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libpoppler-dev\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpoppler-glib-dev\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpoppler-qt-dev\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpoppler0c2\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpoppler0c2-glib\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpoppler0c2-qt\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.4.5-5.1etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:17:42", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1355-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 13th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdegraphics\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\nkpdf includes a copy of the xpdf code and required an update as well.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 3.3.2-2sarge5.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 3.5.5-3etch1.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 3.5.7-3.\n\nWe recommend that you upgrade your kpdf packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5.dsc\n Size/MD5 checksum: 1317 9547aeaa9b4c6056d1fb5e9cdfb5c36f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5.diff.gz\n Size/MD5 checksum: 159349 068b86c3db810cab2174d48b65915fb2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2.orig.tar.gz\n Size/MD5 checksum: 7661488 6d0bb2c6e2e2f666d123778fbc520317\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5_all.deb\n Size/MD5 checksum: 17746 8a2968b508f27180da46404517eee3bc\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 92786 aded138ddd8260985f113aa5477204f8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 109744 934aa14d63aee9d40cd7f282cd332e33\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 67984 84067d954a75e5d66435ee36eb25c7f2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 271130 d159932c24141d15f5fd8b8cd3e74fcb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 496114 03fa2af0bfa48dc75eaf8efc144fb9cc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 148860 8b7b2807effe653aa427beb54bf83d02\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 93232 27c83b063ce9e8747e6712d17eb1b5db\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 246816 2756a17b3e5304f7dd7a10b7ecac4396\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 159660 857dbfcd13dfdc11a3da7465ad17e93d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 244194 964a746d495b8ef266562fc310eb878e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 832108 8dc66a47b73996431de9680ac20220e6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 774676 2385d45a5800f53e0a591371e81fa7dc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 534242 dbbf39abeaf51d3d79e660422598a2d1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 2320596 805257350408292f5c1cbe1c5195a8be\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 64182 ddcee248e1dbd53f521ab5d1b507b99e\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 103240 135beaa1476e7377928b9373ea8113d0\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 1356906 eb599e470e786897c9112a308a023b86\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 484084 c2c4c8587f9986090d6f6a54c7036b43\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 690818 ae0046cd44f104fa540f77ebe4b5656c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 184318 f52f54360980c09d79d2f50996fbcd6f\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 33934 eaf738f32155333e76fb9fe92f4e31c2\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_alpha.deb\n Size/MD5 checksum: 148362 5d8cdb0b8f106d8321706500b2d89a1e\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 88072 7bcb3d747497b8317e6020f09c5d2d88\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 100414 adfe411ad1c3352fe9ca396ebab1eb7d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 65112 1bcfef0b4c618dc24ce1d80a2a965816\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 252226 38f3d83666ad0959538c17ff6bacaae6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 485826 a12931f7d2eec309b8673800f56dae15\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 145028 75ea6005156c311e4ecc2b80e16e23a4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 87998 001f678c61a3d28809c7c445359169f4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 234132 20074434362e768f978b3046920e6c05\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 143614 c56b0f8409d386062106a31057e6b6e3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 234018 d8a708b1110ee37c873f923260b9ab52\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 768100 8e2bd882b6dc7f25b3288d153a021e66\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 759760 e8ede73f568ac1914bad5648d244b6c9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 486018 9625e391f478d1ed9f081f6358cafeab\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 2233522 17553f5f5d1645d6f4e4284334a0014b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 63272 8a982f6d9a250dffff0dc0709dbbd2cd\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 99936 1755578ebf64913fa97ec2785c1cd4f6\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 1223586 7bc12f5d071a66c9c4d0b2f0fc62c5cc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 477756 7936ade84076c312e8cf0da49961521e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 678762 a5413c930130a7e32654736b7b890bc2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 173364 16fa13886e3b3cdc89ff4adb3d81be83\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 33226 0ee919dbfa166644bda17a5509fd1de4\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_amd64.deb\n Size/MD5 checksum: 140288 5f11a4967e1552f504c5a584b25a2309\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 82504 db5c1ff64dacf3c9517c7c42867b0fd4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 88576 2a67a69f2cfe3b95c86367f4824e08ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 65126 3164a63cd2e5c799f17c7c3a9b3034de\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 223106 737b511a3d133a2fdda37ee1095cd359\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 471392 857ee95767665517535e12e5f4fc34d7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 137388 8adc5cb1f0427c4e98e3745b45c8fb35\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 85094 e85c650be7b8bb4d7b733ae22db04107\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 217622 4e5aab5eeed98dccde3507dd91e1c004\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 127664 ed3dfa8d3e6d52213057e902ed97c98c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 210378 248fdb12e28c9826f50f7d309cbd5797\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 712338 d501d92b7ba7a3be37d09e71e2451068\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 739794 58861d6a9d9efb7a665b071d55dd7937\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 424300 26b56be3c928c25ed13b7b1c1c510816\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 2095322 63b13740e068db32bad9f3d45177ede4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 59378 47f4c649858e0aaee24ea1a73bb81d5c\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 93464 0a6d60832af62c0ee6315523e8894b47\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 1310606 31043ae748300245d488ab6c6ad83820\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 465604 5a5488e97a3d1acfc92f46e3f691dcc3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 641460 4ff843d10814bc61dc8be71ce115d641\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 155272 bfbc29aad93c490fd14264664a377421\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 33238 2346ceed3b320e586e1f10f529de60bc\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_arm.deb\n Size/MD5 checksum: 124348 a2fc63afaa4f02466270acee082ca6bb\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 86038 dcea3a0fc10c9dbd07c3d640c4f443f3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 95568 c812036ecf689040aab9b324e78005fe\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 65104 9061a912a3f0eb5475b4ee1db9f490bc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 222108 c053d921d3d747f260f5c8fd9c7e7f3a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 484050 810b0b9071ef6eca649a3d75ad537186\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 140604 dbe28824d7874fe2dcbd0a1a404fade7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 85996 40abfba6816c160be70a056e4a487db7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 227586 5b7abba5e6e6f4ca84867ef5805d5750\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 136072 3f5b0581856899e6222fd609789dffa0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 221870 0c6cdd4f1962ed306a55b005f4399788\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 748458 a6badbd72ee40187b429345e9495f817\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 750844 3e52cd0fb2add8317bef7ce24cd6e726\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 455100 1433aba6a8981e19e3b187a64c2a4727\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 2205828 acbd27063eca4f3d562c732fc7d2d0c3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 62656 511f004d2367fe2486890bfe59fe7e32\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 97334 0a45f9e1c50471034243d2064dcac325\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 1220936 9067361e8c8f39556c1d089263a4e055\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 472172 9dd9b588a7ebcc0c3a81b6daae1b436b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 643606 722dfae1d9455803594d2078e3995b2c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 167036 cf0fb4a1bb1bb4a92ef702c3d40593a1\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 33226 6e3330ca6ee1786ec9e5b398d6fa1651\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_i386.deb\n Size/MD5 checksum: 134648 25c18d31c6b8927002428acbf9b39303\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 102518 2f3c172cfae0f7529fad0568e7c30b2d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 117910 6af9a00bec6ad86f5db8c8bb0131554c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 65110 06dfde8e354667f518cab2d2507661ac\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 323058 adbe5b118d2ea3d0ff41140fbd779689\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 540722 04af6b9e36b4579399f7f193763f2a1a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 160210 43845825cb49ed2b4d658503afed645f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 104060 a13dbaaeb629489a662ba0935259e15d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 280948 90611f8e92c99f7826c62f4848e9e192\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 176314 aef34a22fcba897879a92bea85f40eb0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 277432 9ba2216c3df52f22dd40db396080622f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 888538 60add51fe4912361a0467b3d64b0eae4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 799118 883b5899cba02ce89b8d35d866586ac0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 629636 303efb847b8d19d2934e56e51fb78447\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 2537994 d488a0e64b3054b6adf8b95a1592c07f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 67898 088abd02effc7022350e43d4e6a8b785\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 108270 2d4ce496742fe49902204eba5ddb1f73\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 1417250 754bdc9b961f9ebdcb52773903c25144\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 501724 81254a9baedc0f631ef87cde409315cf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 730846 ea5f23b8e87c9f73fa721a15db75aadc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 205876 fa483f10031ea39eccdbb9aec0c52eae\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 33226 3de3131b80b42d1412023f492a2e6ebe\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_ia64.deb\n Size/MD5 checksum: 170638 d615f4b82b851778cb795813e8a5e751\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 79840 c795ad3b3b666cf1ff7df4ab61596c4a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 102626 5b1fc15d8ff7fc85061bb928753b4fc1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 65116 7546a5e5df8df730b9ea9c614f3f610f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 218046 dba688c2e638867357a108a7e3aae81b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 461122 180ad5b856c5fd456a495eb6ed91c1f1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 140630 82f7a0a05be4eb049bf87837b7c9f55b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 81944 5b58a241b0ffa7a9dea995d46fcf8217\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 215876 a7c76eee7181c58c9b1a29c444a145ff\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 146304 335587806a6d6340550d4fecef8bca1a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 204144 1705e1cd8ac5317173e6f7c735f69c04\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 788094 b610eedff71317ce5fa9a529d99f4523\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 756292 3ad78aaf161282075a55287ed09c214c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 455892 41e99b3349941b42a7dc2f5d1786efdd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 2057494 0db672c561fca2b0ffd1c5a932973cb7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 59378 dfc9bea273ec06d06ffbd84b16fcff32\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 97840 593ff01e3215ce5260f14b83d5fa40e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 1127154 5754c88cba35a24a484af43b6ff95098\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 463750 21200fafef7eeb3144e693d2199c36c2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 649856 ee0586b07c9b236d8f637febef86710c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 156896 ed2545a54af2c77dc8f35e7c3ac7d4d3\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 33228 44c864398b68fd98fcf3faa1839e88f4\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_mips.deb\n Size/MD5 checksum: 124680 dbb3323fd39229407ed62abc30c28e35\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 79190 0aca040cad8ad50e2ffae4933fb26225\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 101720 c160cba972b5b38e69ce8bbc1f2a998d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 65118 adaafc0037defa59823483eb0f0ff745\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 215958 2cdef59ea873b81567998926a4edc5b6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 459744 967609aab5c5da78490d4e1dc2b1c306\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 139664 6c1cf523008a9634e5b29cde998d4441\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 81472 13cacb911e9d02ca79db44b1f3893e75\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 213334 e87dc31326d21c6fa8cf95098cd53c38\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 144650 cd4a3bb5c87eb537d94dd28c1314a0c8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 201760 88a5edc13afd8d5a5564617463fa5ad2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 785342 918ce8cb6b7a4a8386361549ed9a1098\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 754396 ef427b9bc4715042d698829578460f1d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 446888 ae9ba3fd44c9a0fd002b53b46fd27856\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 2046116 630ee5550a9f16b929314e1b08444855\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 59170 10aa1b2f9e8f7e9ecd4dc936fa28ac11\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 97290 4d0c49a2bdde760272feb53401a050e6\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 1101866 281f55e8e519f0e46b4dca8582d4f2ec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 461960 f2e033e19b75c85e62e9fe21ec3e479d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 647410 e4ff67fa8163403b955910947204954f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 154776 64dfcfd3bfc3d29c080a07315716c24c\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 33234 a1b5bbfd83230683914476e50d49a4b2\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_mipsel.deb\n Size/MD5 checksum: 122522 042a9aa85aa030e86285a0aa40ed75ab\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 84760 e711d0e7d3f8c1ed7a54dc12751dc67c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 94714 45545c9666f7d4f7bfbe7dcad3ab6b17\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 65108 0dd4cd2f1030b1fb9bd117c633cbffb2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 249674 bff812ccccefd7c56a9679e5ca4ad32d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 474734 eced6b95fa5e7e48869647677e349454\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 140814 d7844455baddd4d5704e46f44ca80f81\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 85334 ecb56766c3893d0bcd4f5c5e0c48e7e4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 224910 ab7d370f30b178737d46215fb0da597c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 132642 79a55c408a0f24ff65d0d6345439cfcd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 222340 1d2edcb76dcd709487ff9b437f6abc08\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 725472 ab7a7bd73278252d4319ff81769d6ea3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 744314 29c78d99aec5e9f342b977ae4b4d8915\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 464526 a195bc5b9160e971adce3f311536cc4f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 2142438 328747a54d6056a91416be7bc694d7b6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 61144 2a8cd337ce6fd9b15766ba3ff31fc7a7\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 95660 26ce1a0d673b2e914bef55069c9fd1e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 1191176 25481fc1d8551f829393b7af1e9526e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 470314 9f55ee90be96a4fa5133d15a4a525fe1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 676410 eaa50c0859f4bd061f8867b8ad994476\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 161874 3df104ef48a7cde465a1be098466c012\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 33222 ddf24b16787e0b4ccbac42b78e8456d8\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_powerpc.deb\n Size/MD5 checksum: 132362 b0fc8fdd18b6a34b34a24ac89aad4011\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 89974 d84321c24078e872472c4f64179d54e0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 98422 442a9151fb11444eb9ec61c5b5e7c1c8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 65106 79e6ab9735f071b75250bb3f85925c4f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 236586 3347b30663ec52032f71d181fd088e81\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 485090 0540eeee4308bf3f9d6cbf442a8a6486\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 145492 f0f9cd8a6a8c86758288410163a1df3f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 87248 fc6a8d52a31933387f0c8f6c5b13465a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 244202 c51995a55bcf4cf784b9ce588fe8f901\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 140946 b5f842f2fec7d76d0fd54c1c2a2e4182\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 239810 f5e379fafb6a3d953de7de63080ef3cc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 766026 5708332f75914cdb4e7a0c8c842643d6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 755704 36c2dcb5877c218812dfc25d24ed867a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 496690 c3e2d01aecd767b33d63685f5dee9856\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 2195764 f9e47a2a685cacd588aee1634189f13b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 63156 c65fad2c4091696f0acf1ab75518c521\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 100822 954194689bdd3a232fc3940d1325f044\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 1192666 8df9509f111abe05bfe41d93277266d6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 481824 d66efe2e9a8afe8934d9e811dd56cba7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 682842 6172717a4999e9e3b452b77a6806349f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 176808 ef5cf6f62af17ff653c214dbd807cc1e\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 33224 f32f938854d8fd5bb43715a0e85a2c92\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_s390.deb\n Size/MD5 checksum: 142338 d476d28a60b7417f47b270f410f18e9b\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 82406 27dedd387bf18d2118165d26ce86c2f9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 90840 d5761e76a7555b914e65a78db9727941\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 65112 2c3925363bfb6b1ce1c89fe8f21d203c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 219308 30e640172f4027c50fa4d28dec0bd969\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 477624 e969a22d5c347988241f6628d0be36ca\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 138064 f14faadeb3187e0339d6012f32272580\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 83326 f829c33c3ee3aa4b61f8d36f94d68630\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 223850 787b2d5b3249106249330c39334c3a83\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 130630 bdb65bd41c96643f59dfbded3ee47cb7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 213692 282b10189bcc1f70f32a64d8f929115c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 714278 abd63aa246bc7feed52106dd2b96188d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 744144 a107a7da89d4b6e02b1b51f7264a73d9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 451554 5ab0cbeafb0e5a889015dd1eabc32fa3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 2142668 5e4d7b981a5ee9df76a13e6c5d83a034\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 60276 a6cdbc8cd19340dabc6bc8e7fcb670fd\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 95200 a0ec6589edff121d41572d244ac34f35\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 1175434 3f24d8bdd5a59ce69c8c7719c0f7c96a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 469320 1d3565ce4a7491fc2c13b9591438e96e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 639834 aa06dcf93fdf0bc8d62d1da7bc3634eb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 160406 934843f0370d8daf3a368f362f7b5943\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 33232 b3236c73399bdef278d9dfbbc64a2379\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_sparc.deb\n Size/MD5 checksum: 128858 9dd56c71884f7eef698fd6a610409016\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1.dsc\n Size/MD5 checksum: 1568 2785fd921cf1304269dbdc04b960f4b7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1.diff.gz\n Size/MD5 checksum: 422516 a93d327179dc4d0c751d0807ab56375e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz\n Size/MD5 checksum: 9012930 944e16dde53ffdb8c25a90d951a9d223\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch1_all.deb\n Size/MD5 checksum: 156450 780d2de7c35c87bb3d6a1dc2b9dc6dd2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1_all.deb\n Size/MD5 checksum: 19256 db7b748582aaf02d612101d46fc61b0f\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 97116 76e51a3a2f7360cd7e3e670a3ea5905a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 118348 5f0a15c5f3391bd6eec0632e0ba64a24\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 34290450 6f6e84781f0cf72f44c3207cf3bdf834\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 102722 64a6dc17f03f05e75ab00f446ce8b51b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 322734 8d2e45c35ed2baf3de087fb198247195\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 546260 9221101ac7cd3461d6e071b576292191\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 151106 7411c504377436c4f9a1b3cbbd2c9456\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 113168 0d3114650556e3d64d9fa6391e7901cd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 81820 ad757b29e4c77dcf2124c152d70f2f23\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 254128 49ead0dc930f44f9212414642db2d60b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 198548 feb4f4ec8e4330e866c3c8b4dd24dcef\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 250278 8b6901f910cd70590b9afe8e325a595a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 1147376 7f81d921c236b5123fa97e0df1468bc1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 780438 f3c40734ebf71a0294c2791a8d10d821\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 855260 5a66d9379101f587f10a1e2d23b1f5be\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 2375824 f9a4daac3820cb2797bd56f4404894f5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 67688 e7a10116d16dfe3131095966c389b2d3\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 179312 5f2e75f52cecc4e01801cc0c365b113e\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 1364426 1bbda059728b339880b21ae77ef42f89\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 508868 b46f58208483d59893d69fc3f66c324f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 433012 f468e2d656c7147d2b8922401bae90d7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 886198 c4ec81e6f734f33cf93d9d3e831f388f\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 19094 ed1fd2e450f26dd47cacec973575c6d2\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_alpha.deb\n Size/MD5 checksum: 152606 268ef98de112c3058c059be6d8c852c1\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 93904 60ed328a7a8f220bb25813fa5306d1b3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 108886 5afd50b3d68912176db81dbbc29e8697\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 25813946 5c96a9535425aa00e94277d9f9ca99d0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 99494 5f90417c3cbed487e0ae9fb74a667d23\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 298132 f8c185cbf31118df54779db3d97fef9b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 538922 4922058d76a00b823ba94ea3703a4643\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 149028 b81eca003d1d3f06777dea31f94412f6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 111730 d5ebe68fb09bbe93b77a43b4a034fdff\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 79924 52f074c4cf40eb002a9037d649f28204\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 242540 8656a92d8b8fdea2df93f1fa55f003ef\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 183396 3e9195e6ddfaa6fb7c1643a0d015eedc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 240744 30b78c0e4b0ad73a3fc1c16408004728\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 1098074 5d760e53a4797189319f62e3ada72e17\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 768032 bdd6448134b4df37f9abdca66d033caa\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 789744 98aa137bfc7cbf0cb46dbae300ad1d6a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 2288660 6a4933528cecf29181e57260eeb06795\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 67502 e33e4e0c06ae83af978ebe88dbb118f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 175102 10e54d1f80d72407f0810f1753907e9a\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 1223118 f618f332eb08124485989e8e1c5c57b6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 499186 91b706be7d4242460a39138b5ec95eb2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 425976 8fcb6d44db21eccbda1d50aeda18a57d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 828970 8249449f7b2f9654de30129fa5dbe167\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 19086 32f1b079bd70d6f8334aef455d19f229\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_amd64.deb\n Size/MD5 checksum: 144046 7b9c785ec92fd0d0b20a7d079c89067a\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 85728 fc2059925d2ea7bf33bec75d6acae23f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 98814 04b4e6d793ec309eeaaa7e2656af1512\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 33758642 ccbc2e52405a166d1a1ef31d30974823\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 99526 1cd68ac22c7c99ed1affd4040fe6c22e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 258036 b9439dfa012af771682774c6b8df6be1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 521232 993dfc76b43984c6a73e532169421621\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 144224 60a20f23681ae62518683a902d098ad2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 105210 d02533f6cf4ed58427f22a6acc755ccd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 75840 5caab5b2b144df68d17b7a1c61f8cdde\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 227214 1a47cc75e8b0187818a940f0a3ffe595\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 168588 1f0bf93819023417a4a1207f88383032\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 217860 be9f33367edbff013775869fe770fc0e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 1047490 8eb5b35417f2303c41f669642ffce6f3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 749078 dd73f0275fa2c92c8ad30275869c7e72\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 701796 042cca333229aa006bae9d4979d1c53c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 2130636 b6e8d8eff4ea8432a1ab8dfde641fb54\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 63920 f7c8289f8941f01ec68db2d16852550f\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 168680 1fdebb8154e6a4656237c0ee915a0e30\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 1290804 199df8f60615f7beb45541cf1b7fca5b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 485410 df33354bbc40315d511d931f7f74f263\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 376672 f99665502510c253b40ee9ec9f4717c2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 757474 c2e9bd55d12e00bd7c94efd01367dec6\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 19100 bc088946c7e2a54cdb4b55122692062b\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_arm.deb\n Size/MD5 checksum: 126420 039e5411ee7ae94bb84b66ce284280a0\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 97524 82703e8a8010ab75aa00f5b89b254535\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 111158 45c4a90fc830c24b73f24f4c88b83176\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 26245834 30016c165e291adf8fcd90f88a10e49b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 99508 43d2c604094b8f9bafc7d17f1e79b463\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 319304 2f2e9b1bb23585fe3f40a0b267b358f2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 555330 923f2fb835b62910fe5f189304dafde8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 149472 62b589ae58315b4aecdba9df1e356e81\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 113930 a31b26f5ff92069539d9bf2378ba7011\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 83608 b86702891a79004984dd5eceb640ed86\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 258082 e994142b87921ed9e207e6dc2225dc20\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 189062 6d8971305719c8423ec699186e85b9ff\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 254610 7527528eb82bb0288c0cab7ef6b5f58e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 1137846 3de86168d6941612e08345093a7116ef\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 768938 5907f8fffea53d0bface77ca56264adf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 859896 2867decdea51aa09527b9d122dfc7b0d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 2452438 641c8f17a0c4f1bc5cfdb3d2efde57b4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 66622 c1b29a8cf5c0f3d9072b697be58aafb6\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 176764 818248b5befcd279b07ad993aec8ec18\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 1430056 f9303623449e2ee10a5afa3395d1fbb4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 508970 bcfdff7ffe4a696769ffd95caf723fdf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 446638 22c5ecb044bb18127f9ff44c4d807eed\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 890862 3881e7d34d0591cba4c67682b3504414\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 19086 231edce9b985eeef0d0bc0ebf481f49a\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_hppa.deb\n Size/MD5 checksum: 151500 e510f1afe8972f007b5408bf3c49b5a2\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 90018 02f5d47a1114b66dcfcaa11bba7f6e38\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 103532 c5a038f90093807d9e3012a6d897c5c2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 25358534 102495d11708418fa06e80d64c57b540\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 101738 1f57145904891c7cba5fb83d2f24b1ff\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 254948 03d518356e8b128f7f17bf162904e9b5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 529796 52cfbd4b50deed58ef46e1c5db5a3214\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 145540 7e901b28b20026b97f16994a99f9ec65\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 108012 c0bffc933cc33bc7b085db4096e04ced\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 77810 fa3f1b9a49ee8f03f3c7e79754675d29\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 234034 68bc63be20c6584cf78a9c7c9307c34c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 176972 f5d3d35434a773b003129920782b6a37\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 222192 5a2ba881ea26fccbe29469cb875ed183\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 1073750 aaff4c1f4953906d16bdf79afc6da66f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 757192 5bcd7b77372f689fb4b997c1d2f88427\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 741202 0516014a3cd24649f276de977e26b54a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 2227756 842954d1e20e291e98f0ac43cd82694a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 67282 f08d7ce2c22469e2607dceede057bb64\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 172914 d649279a0ad8846fca8fb92cf379fdeb\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 1218320 59dfbb1614606be739702a30f0cc75ed\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 491444 c20dabf40b4ced73bb41c380aa069a51\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 391860 7a31107245a4cd7ccf7c47fbf7dbedc7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 785164 280d6be6b02be0c20d40a1cb660b20ea\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 19084 87d4bd5ebcf5fc57d285809955e283a4\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_i386.deb\n Size/MD5 checksum: 135066 e7333c55e20ea6751a27e246313ffd09\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 109698 353b0b469733d5d2d85bba0c858daa98\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 128406 bdba053d16659be80acc84a65c229a84\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 25334618 f980625919dec0b84e6fa05400f753a1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 99494 f5a04fc9a5c94498950f39a066214b32\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 391012 586d692ced32b6ec25da280b201180ab\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 602956 ff3cfa9907b8c582f7f1916033109747\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 165362 5181f154af83ec96f28c04694806ca0f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 126028 33831e018fe7393bf1a7b194290adf5d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 93122 01e1524a414a4cfda444c3516039ce73\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 290436 2e889835a6e7c97882b642a0685ee205\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 219980 675614775449356d548416f575e2bc4e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 289854 76ceb944bf7235113e98685593d9c4e2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 1254674 a93142ef814e4669fb6e56ec3a36f5fe\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 810724 dbb06ca083011223f0aef6344f229a21\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 1055768 feea77f56ad8c28c6f8bc80d0eb09420\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 2665832 1c90fe832e46d40f1c7306a164163c5a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 72624 07afa57419a3e0b0c9a1d10eadca6fb3\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 187046 b1bd9bb3d5d33c633106aae2e2845f81\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 1471342 9183aa2c91589d3c81df2b7aed973db5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 533100 da100f123c87773b53a5f664e988d6d6\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 486740 7984b2829c6c391a215588adf76d314c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 1119754 b314f231ca72d06eb36b3c9d207c1748\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 19094 a1eda5cd38b7a2245c7f46298e4e0fc3\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_ia64.deb\n Size/MD5 checksum: 178470 c4c346db725c7658eccd54a42c895c12\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 85254 0ca1efd24102660da34371c2da6d3ea3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 110744 ee6ffbccc99f66a461084ff7acd00993\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 25820086 427d0b7f93b679c5e94cb2d7c7016e46\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 99522 587799a8733c11e52f084cf7a8443716\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 261460 1d246aaa4514438efa2628c9e854cbfe\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 516654 7cb2180151b7e9b8187f0495b1b5719d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 147966 de7bba0927ae7c43e7cb9dda2e5666d5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 106350 36f837694526cafdedb68f5d5a48ee1b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 74154 6bb2d3810c67374524b205f245aac1c7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 222294 7d226d9007ed57854af4074338fc9463\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 187916 787fde7f439d13d3b736ce75fa10a6e1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 211416 5fa3332415941c048a4ca55a682cd354\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 1124022 16235b4b26d24db3f23f2e2ab20f2c7e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 765198 07d4229d8816cd1640703ce7ba93119e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 737802 03151e27df8e1e39627afe1ac420f9f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 2090844 25128f78ff2cf4371b3a4dfe6c08f3a5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 64388 e12befd62cd54eb847eb2c0a96f10085\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 176364 a92d638aedec97d3d7e476e786554603\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 1106496 cde6a1f1186d1dc5abe83040e1dc0155\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 483076 0bcb18ad47735b91ec644df2fe319c45\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 391592 c57b41fc150a76ada88a17ce4bf1a9b2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 742420 34c0639ef6d8f46fedc6184b5bbc0aca\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 19090 7dacd39922ee2e851a6424f8fe756f32\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_mipsel.deb\n Size/MD5 checksum: 125764 9c418c6d7282305208fbd880ae11b1ba\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 89442 6bbe237346185ff70c7fc61fa008fa63\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 103792 3c562b0a6d6d4962f4bdb8d911406550\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 26592078 378c2fdc600af8a223e4266ee046a5be\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 99514 0f4d6e5215ec794597b7723fc97daee3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 302144 e05f32b6319e9615340d4124ec6b313f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 529812 c74c3e6f926fe27bde785015a6ab0611\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 145696 b5f602bb3eead3c3912e832fd90c558b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 109476 38db73b56ed2ab832b55606828217e6d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 78214 fa16474722ca47b21fb2dacbf63cf15e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 232408 22be85933e2231bb288288799a73fc37\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 173534 b9e01a6a2693a9bd00263380bdb03f58\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 230282 33ef9c0a32c7802e80647efcad7400e7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 1061216 0101db1361dbf8178f7bd5e31b2a3972\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 754294 023e042047223030f2f2013e9d7f0e73\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 762546 4e04c98853a0542333743ce6633b8c2a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 2201604 b08d1b2206f649a2da2d8064409b1ccf\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 65768 27a697202fb317969b9d719781173daf\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 171814 e992f3fdb1f3ffb4f792bf863e445d88\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 1226746 971f7363b01057dcca8d509da426af33\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 492088 433a0597c424ccac9cb68961232061c4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 421248 2cd4f893e87ed190a57f8bcb0d354681\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 785828 2f272a5f0071efb50f9281c7429fa6a5\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 19086 722e8aac491e5fcc4a1e9b9412484e9a\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_powerpc.deb\n Size/MD5 checksum: 133340 c4e5e76b6f2e8bb9482eb1d2ee0abe8e\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 95860 27f421a2afe729e90e2fe967324ce450\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 106726 fc54d7b5aed92948a57d4b4f4367c57f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 26248988 2956bb9157a1688d16a5313a232ddc09\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 99488 4a357c35adb89e6116b1f203f31b38f7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 275766 151f4b85a2da241dc7c7478bfbc6dd98\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 538138 340e384ec2b3f2a8d81587ed39a2e943\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 149876 ca9d08eb981f9fe5c555146a733cf0bc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 113012 933e9030b029e73992bee8ac1f334425\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 78924 606ccc58d118c6fa812f5d421785065b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 248326 13ab110376ba452049bb3d5de58f2ae7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 181836 122213b1470e2acffbaf8d4690748dec\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 246118 631ee9da33827a4ced28ee3cdfd1ce98\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 1098138 e56311d066eee6edf0922dd9bab6e858\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 765610 ba9b3a68e20272381f5675dd0f4563d4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 797340 9d5b04c9522351d8cc59bb4c6b5c6afb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 2249502 b13248a2bf14712b7154d252f48bccf4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 66572 cfb3caf57a6e6816760d0b957286e2c0\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 176066 84cb0cd752785e38f1637d665975589c\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 1170896 ffb426943600cbb0fd939b1a64344a46\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 504454 01eac1ba6df2bd1f9836a8060a616499\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 421924 a828350b5fa4e6a2a30a9be21df32d07\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 858916 fadb3a00455c866f97904c04bb6487e8\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 19090 7c9b6bbce6060068670d57e36594df05\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_s390.deb\n Size/MD5 checksum: 145056 d66d2dd5dbe1602c234e9517b6b69800\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 86236 3e8a3723bb0821fe432e17c2d1947d37\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 99712 487864a8b20c5f3b86fc28adcc0693fe\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 25245064 e998dac4601276c62a3ebc52bc2245a4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 99516 02b2bdb8f8ce5fb303c766601cd39984\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 257930 f3393257300cb1663610baedbc87ce3f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 533052 12ddccf7a829ea51f2d3ec9b48d27873\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 144360 0119a626093432844fd5df714829e172\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 105314 4f2895af338e9377d432d1ff6436cfd5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 76778 6fea638a84603b2e87435b43044eea78\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 230124 1296accde39a733384cb7418798358e8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 170668 e24943c00fff4056e2a2cb1b8a307d6c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 220782 d6571a02b317d30462f9a8e70e3448cc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 1047774 66c929e597aec56c15c1cb1c558a2f42\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 752790 27e180e2771a70f41a2b76c6bcc12931\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 741832 f472a0000b14db0b18722d14176f39d7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 2247398 63cd30119367ebdea8931e554ffad1f1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 64764 839149b02a73e3882493e27af34b0738\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 170650 ff5c45eb3698399d3e0b753e2e2fc368\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 1296104 9ba86ba0b45ddb849ff78f6088202553\n http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 490148 a7fa7ac974f175bedd32b4ea1c03bdeb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 383102 caaa2ddf66fa6eb04f79a90f60c1a653\n http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 782178 24e6718efb92b7e8abdfc9974cf5dd8d\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 19090 483b68479442c7387c82a4bf9577400b\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_sparc.deb\n Size/MD5 checksum: 130966 88de343cec17a5dfb8bdc22796bfe78c\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 7, "modified": "2007-08-13T00:00:00", "published": "2007-08-13T00:00:00", "id": "DEBIAN:DSA-1355-1:FFE0C", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00117.html", "title": "[SECURITY] [DSA 1355-1] New kdegraphics packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:11:22", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1348-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 4th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : poppler\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\npoppler includes a copy of the xpdf code and required an update as well.\n\nThe oldstable distribution (sarge) doesn't include poppler.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 0.4.5-5.1etch1.\n\nFor the unstable distribution (sid) this problem will be fixed soon.\n\nWe recommend that you upgrade your poppler packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/p/poppler/poppler_0.4.5-5.1etch1.dsc\n Size/MD5 checksum: 749 b1346c2cb4aee0ae1ca33ba060094007\n http://security.debian.org/pool/updates/main/p/poppler/poppler_0.4.5-5.1etch1.diff.gz\n Size/MD5 checksum: 482690 2f989d0448c2692300bd751bf522f5bd\n http://security.debian.org/pool/updates/main/p/poppler/poppler_0.4.5.orig.tar.gz\n Size/MD5 checksum: 783752 2bb1c75aa3f9c42f0ba48b5492e6d32c\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 773812 d76d764076316ae07e8087303cc30992\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 55132 cb35ceb01b25cdfc3f79442b3448d02b\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 33820 a4a9c2b76f3701a78a9b14e970bb5ba1\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 504252 a9026c228974e16e5d89a25042ad7318\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 42904 c9bdb4e29ddad178743b31e90713c000\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 30346 6955b6218af2165b20e231d25e804514\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_alpha.deb\n Size/MD5 checksum: 86226 ec4c7750b60b527c1ffadcdccc2fc511\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 611808 4cf7b4f5c7913c534e137cde3a02f48d\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 45814 24824bf98843df51422173dd1420ffcd\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 30766 9d5a8cac9a7c6988ed72134992cdad1b\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 456460 1efb9a77c4f2ac098e24d93adb45c9bf\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 41300 4b809ddb231c59b108002aac26b2478f\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 29528 5d0c79cd1b94df97d21ecce34e8fdfc3\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_amd64.deb\n Size/MD5 checksum: 83972 e0e8cd89085e72d350fd43e56021ced9\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 592632 63898117c4adef3f675f1b918d9aea82\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 44500 d5a82185b30a5e855a236a08395bcb21\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 30532 451a4ffa778a82ccd9dbe54f2f239c92\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 437908 0a6689b9a291458d022f9369650b7e17\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 39610 f2a40182a431d998a73a7c0dc40998a8\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 29242 58097f3bd8ce4c571f162b50ddfcec06\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_arm.deb\n Size/MD5 checksum: 82498 7d3d731f89241c00b3107a1f2ad74ce8\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 573554 725e3b628ecfb382bfd9d75049d24f84\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 44092 93d59749719868c9e8e855ba5be957c1\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 30104 d867bd597db2deb7a818780addad7c46\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 443208 3c98ad946f941c338ce310c4dd58974f\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 40564 1d30a6edbb90f4ce1c477ed5be4e66f0\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 29336 ba2d26951c5f57b25319c00370f5d4d1\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_i386.deb\n Size/MD5 checksum: 80734 4c162ed3aa37045dd23a9aaf97d62f7d\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 808452 36eddb1c87e228a10e040e4aa810dd9f\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 54684 ee6598a0976411bc0642a18fbac9ec9f\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 33624 232ee172a92e67387fd0d2f0a85a44cc\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 613016 24b0da95fed8f02496f3bde2f16ff34d\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 47654 eb848894eda39ab7489a88cb31437ea1\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 32046 62595c13e89cff5556267b8d154f6549\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_ia64.deb\n Size/MD5 checksum: 105128 ba70646ab595919bb3624431170e9384\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 672040 1461dead73436314eb88935df1ae9b13\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 49638 7ee217f6d2f57a2e788092f1dfc7f0a3\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 32002 90d28e7f4057ded75ca7cb7737cdce8e\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 456562 fb22da4c7ea123176dcdb4021ed2dce4\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 41234 c296d08bdf88d83c995f5051127b19ba\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 29720 c31f5aa7cc55fc91efc83213e06791c9\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_mips.deb\n Size/MD5 checksum: 86744 663cd6aa6d9ee644aa3274338f6e34e6\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 664562 a76a9ae04b3d9079316460dfd37541cf\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 49610 9c4bf1245c7b16b6b216bbcf621204b4\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 32034 fc77f927262ce430bcd065748b73ad66\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 444222 1d2caa1d87e4d0b43418949153943187\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 41046 070d0467544cb0581f0b3c133bad9d06\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 29680 e37a2a5a6c24e9417cd67db9897fd486\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_mipsel.deb\n Size/MD5 checksum: 86486 aef8e31c38421662f3a875eb10d686e5\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 651526 05cf43f123f3e547456cd8ab4469c609\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 47968 bfa6208065b64793934a43132c1421e3\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 31240 4d570e4ed7ee00fcc509b211cc06cfa1\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 472044 5468d5759aab624d75a5ae5ec8f80ea3\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 42980 588a81cdeaf6331b5bdd03b72039aea8\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 31274 1e1dbc0e4eda9c8f69ff370110d1c294\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_powerpc.deb\n Size/MD5 checksum: 89146 475c8547c2286342097e71ca8be5e8f9\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 621210 ed5404bd2125854397cbd66d833122ca\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 46662 f136bcbde244026bd7a5cb382909cf00\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 30396 48b3fdfa120eb49bb55fbb4dd61386cb\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 453426 267940fd3f7e641db873334b5bacc1fe\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 41518 c32030d7252d0e5b0a40988723e36239\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 29298 dd5bd8caf52912a5b5e4ebc3f1b1833f\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_s390.deb\n Size/MD5 checksum: 80530 897b5056de7468e496e225668055d58a\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-dev_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 582952 c2d24c1f0036704fe390e629d679c56a\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-glib-dev_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 44374 27e3b0f740919f3519f8cd1146b18f96\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler-qt-dev_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 30458 faccd537766990407a2720fe72ad437e\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 443556 38ec6210f11c0c2e55c5b8d47dd5c17e\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-glib_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 40288 3af24912658ddecae77870cba99d7ca6\n http://security.debian.org/pool/updates/main/p/poppler/libpoppler0c2-qt_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 29122 00d80797d532b53164c3a6b62f78fc43\n http://security.debian.org/pool/updates/main/p/poppler/poppler-utils_0.4.5-5.1etch1_sparc.deb\n Size/MD5 checksum: 78120 5106a5323bfcf84b61ed6d0cc8203a27\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2007-08-04T00:00:00", "published": "2007-08-04T00:00:00", "id": "DEBIAN:DSA-1348-1:E9813", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00109.html", "title": "[SECURITY] [DSA 1348-1] New poppler packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:12:37", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1357-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 19th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdegraphics\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\nkoffice includes a copy of the xpdf code and required an update as well.\n\nThe oldstable distribution (sarge) will be fixed later.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 1.6.1-2etch1.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 1.6.3-2.\n\nWe recommend that you upgrade your koffice packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.dsc\n Size/MD5 checksum: 1472 8803903f046a6dc4dedd4ac56c65946e\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.diff.gz\n Size/MD5 checksum: 475994 1824b9ef1447a01ee8c66967e438a480\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1.orig.tar.gz\n Size/MD5 checksum: 63070725 46ac2a71f5826a6ed149a62d501dacec\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/koffice/kivio-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 682624 2e69c6bcc9ed69aa0e5e02d03dabbbb8\n http://security.debian.org/pool/updates/main/k/koffice/koffice-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 749178 53f5b7797feabd74638ab3d1c40de3c8\n http://security.debian.org/pool/updates/main/k/koffice/koffice-doc-html_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 521862 6f89297c5f78585a3195b4f1dfa4d8e0\n http://security.debian.org/pool/updates/main/k/koffice/koffice-doc_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 93980342 117c06038c2415622487cb8eca90105e\n http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 24142 d16c0268b5baea99c12d618820407f47\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 1899294 c265feaf7147b76a8b08dc5163099707\n http://security.debian.org/pool/updates/main/k/koffice/krita-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 28298660 7002f36839d7235f7930a9aebb61d8b8\n http://security.debian.org/pool/updates/main/k/koffice/kword-data_1.6.1-2etch1_all.deb\n Size/MD5 checksum: 1771432 0d196375a5d78c46761cb594957998bc\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1108642 c0a9748e6a8b06bd4760337c50fb4bc9\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1416526 63d10e6b0413276f4984c6ee1a1f7ef4\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 3685836 4cd52cf0279ead62c5c27b4ba4748690\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1042606 5860acbde8964312a642d95248521dd1\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 644290 ae2ae1362979dc473a01cc387d5c35e4\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 57351116 68a6d38ed08a13bb277edd0510713d13\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 410176 0ade2fb236e1a4de272293183dced082\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 2851426 74b50c0dce747020b0fa60a7b6ae09d7\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 196564 0b33033532bdbdaec98ebc6359336507\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 973152 558c8de17270e700b684bdea3dc0538e\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 1400282 9c6f0fa4c63d87c4b6a4abbb42e73d4d\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 3527402 40ea5a3879538efa216d0d042dd1da8f\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 2830608 b2782512c085831fcdf1bada564aa2f4\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 328838 8ef162f834ede62f020cd5b305db1dff\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 471756 d65c24860d6ff6deee63fc371112e328\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_alpha.deb\n Size/MD5 checksum: 2992058 246a8d6ca6d5c322272ef01951a03ae7\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1051618 99268309b6e291808bd39fd1aa5923c5\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1364144 78da532e23bfa76ba089e2c33827697e\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 3455106 bac873079a141581d9ee7b1089a9ce58\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1038562 b214ed1b66c230575392726a44031b81\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 607892 a6fd0f9037ecc2ba70733d50e5902c35\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 57305368 e697d967371e2439b902fcb5166395ce\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 385972 cb1579eaf143000144f43743114b447d\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 2651560 428862af9ba3242872c371621607b00e\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 195242 e739a63b63a23cbeede895ed2f0a931c\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 922860 2ccf49f64bbbc32bb4223ea526199caa\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 1326902 e375c794f932e6e60d65d9dc37069f8d\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 3315994 87643f89d09beabf45c69cfeb378963e\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 2681396 88e55be28dc902c7f4268d011bdb86a0\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 328690 f9fb605a9f6db4163b412e3a46ad8fa3\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 456674 ef4896881ce5620f6cc0aa8b83a3dc83\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_amd64.deb\n Size/MD5 checksum: 2825902 1fc38774ab3d5032d63dd7adecb42d11\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 920358 e5b94e799a52210da01b652bb909020a\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 1290422 fd552f230e4694299407330ce4d97075\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 3688574 3e2c8d373960dfc33c45c973ad39a6e8\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 1028370 e49723ac5a31dac06820fd374eb2203f\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 523940 7d549e5bd27227b375c10231dfdc9ba1\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 93035104 0249038d77592ed6273bc19e70e690d2\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 409496 fd079c72bbb1cb53f35b9ecf03526c64\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 2590168 dc543a0068f87cee0dca2df28408b096\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 186912 03455accf8e8eebc358abc5e422892d9\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 841936 8ab2f2fd1ced4dbd6f9a5acb4eb08a0e\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 1175522 afed6782754624635529f46f1c8e7981\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 3000812 98f7ae8f90816ac7fca4822b24c1fb37\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 2464376 04e344a5ff8c638a5b9527f78ebf34d8\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 323212 74d5083c47034c965c9cdda377b2efdb\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 459322 973cb0dbd0e550e2b4bba846b9918fc6\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_arm.deb\n Size/MD5 checksum: 2540184 ffa4896689ac97a98f49330364b59135\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1140186 f4a24ad7541186d141760983038dd957\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1422950 bcde7a62ad9e6b186be429402c3e081b\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 3881236 c4cc616475bb6d0b84d9eb775fe8a720\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1044450 b43dc90b143a0500d0e00d2961f28081\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 672616 a38b965d7e4ac4b754c6ebf270263507\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 58455432 d7f7b7b821cb513ca41c996315aa7d47\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 386048 ba6ae4b5faba3d0cec6be0551335463d\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 2908712 96922d60cd17540719756cf4af3c92b9\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 199034 29f78b930cd6dfe392b522c30bb213d1\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 984478 f54eba9971ba7078232a9626e1c3ee47\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 1416410 72673729092a5b4212016ef2055ed452\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 3689546 7419c3fdf2d7201277c39fdf5377c2ff\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 2802504 3e5960f4c15a76ca9c179691dd5ab3e8\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 330684 ae8d445ed64e95ff681231bc0534fd42\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 485828 9feaabcd6416cffcbc27bd4dde74963c\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_hppa.deb\n Size/MD5 checksum: 3029036 8cea29337457b83c32f6297339a494c6\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 980190 f4be81a8009f863bf6721e4f3a16b93c\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 1326084 0c9ab14a8b8dc6da4cb529809f699f1c\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 3398144 e271073c83edd8f47b67c3d554ef7e9b\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 1034216 d7613a66429bb1fc843635267c41a63b\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 568798 bd21fb4cdcb38df87a9ee4b0ca64d240\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 56006598 52d23597986042f8f337591ed502fe56\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 386000 0ed91fbbd600e7cb42eb5efb9d85d72a\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 2506782 fb93057f49c40a3acf783d2f9426e62a\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 191696 cca27a7d7d5bef8ccb9a5d53cbe58119\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 885662 0879e687ca4802a0151193ca8afbddcc\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 1268928 fb27d21e132b3ea1fb247ad519a132b7\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 3055260 b6ff3e3397e0b0465480e04415e8fdf9\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 2593466 432572717307289bfdc872ba717c2df1\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 326194 a368f1c66a5528ce46737b7e1ca7e333\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 446722 0c4c8e17ecb63803aff7bae8fafe849f\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_i386.deb\n Size/MD5 checksum: 2675546 4e058b6cc5b90595815d9dbda7a59306\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1323456 925aad4ebeafc66f4998de915ae09860\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1584732 d17d5fbedffdd10e93a3b7d86358ce52\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 4251520 ab78624f2d08dac200c3e20b5bf19eba\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1056238 a3a52ddfea47d46de458d59352bb6b24\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 771540 6690f408ba8fa4ef4ecd1a73b4772c15\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 56365486 7125b77704bb8e2b304ea164f7585ac0\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 386000 4b49d0fc87fe7a03cbfc6712627f56ef\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 3391526 2683fc3675c8e793464ad87ca3f93f2d\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 208120 9756fafdaecfdc668912210fa044fe90\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1152768 6117dfc1f358b2d2db6c8c5d92909236\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 1726202 2fedc322afbbee28524a3c1f6e91341f\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 4290248 2a15eab4658fb05c696018b4bb8a3e3a\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 3304152 2d4563e06a85b7062db5101cbcd70336\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 336316 1490d6f70aba215735834db4e1edac25\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 502308 e50fc18dc135f51528d013393068f908\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_ia64.deb\n Size/MD5 checksum: 3612916 bbb901204646c24a3f21b22ef057c825\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 958510 7442498bc1b82f80f7b38d1aa1e902df\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 1287690 0dfe593418fefc7103955777578e2a00\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 3241864 ddc50e396f3394c6b3df81bb774f632b\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 1030578 fd20281121242266beb235ddbc1885ac\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 548568 c0e2f32aee7f20c1a74ef828ba6e0934\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 59053876 8b841923347da07b80273f6290ab4d7f\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 386028 fabfdbd1538fbeb4ec2fce871cbb7184\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 2359828 44d5ff2615b9e57a70fe4863642d8e2c\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 190270 ae6e24a914527051ead4bee9c38b7971\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 819092 82dfb56ae00edd29ccca6745c1f6a75e\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 1163638 a7c0c84109ffc6e840c0fe727db68e6c\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 3027964 fd10c7ea92ae22c46d47bbb74a33cb09\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 2389540 361a1addd403469ab65500b6a564160e\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 322876 b4929e89a649eac069b3a980a6260f1a\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 417726 3256ec7a0dc1288258beba132545d5e7\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mips.deb\n Size/MD5 checksum: 2552384 968119fb5d1161714a573aaa4f954394\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 953254 7f19a8b262df1722fc47458bcb7e430e\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1270304 85ab4899a87db84aea99ee9be0d9adfa\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 3189052 18aef5788347fed174587cc52d66a549\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1029818 4ad49862f52766652cc82b86a3d62dbc\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 540902 73ea464420bba4307eb3f5aada0c87f5\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 57158446 7e5f54707e11bf3dfbfefe762f093ef0\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 386028 f40359cd2cb7903eff7c7a68b96262bf\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 2320508 cf93f84747b6c65c31e374eb6ede2500\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 189704 bd5662c1ecaf3a3fe7ddb9a7926573c6\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 808498 fe192f9a64cd4fd2c641caa354911216\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1146604 59424f1e782b84468ddffcf7dce47196\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 3003312 b1f9de7486def2643e1cb2d2e9bdb6e5\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 2371280 1e2902447a38d776d43682aca475d896\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 322764 4ed9ada93ae1031734128b8e21e5b396\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 414920 fe4c9c1da30f2e28c97decb100692645\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mipsel.deb\n Size/MD5 checksum: 2525352 8b75c3cc94fd3ddc77ec65483e79e6da\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 968956 db3737c32053b080375d1bab34869006\n http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 1311628 500d5274d14c85015ff79f384cd5e9e7\n http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 3306582 03236bc94677c9f1cbefd868ba8c2582\n http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 1031196 d5b423ac9375207c93868a54dd1e2f17\n http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 566984 67a0fe729fe1bb295faf1bb16e593dfc\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 55037420 8704c92d881cb66edf18a977a5d2a8b9\n http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 386024 e17227b6d5f0a8a40a17f8c61c60ce0c\n http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 2458452 7359da294ab7739d92314cb35cc8712c\n http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 189892 6ae71030836bf1eae327ed4de88459bc\n http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 863754 d82e5a9117735135e08f033715928b7b\n http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 1242202 f9f41831f5384e2f27300a3337dd1caa\n http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 3070384 f8dc0a40f3a9675a986146ef4439a8ce\n http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 2542754 3152bc7240739a15551ee6fd7e9fd24e\n http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 324992 b06f7fde6b64e6a3d35e22e5e8ca7285\n http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 448896 40876dccfa3a328cd1afa620b782f890\n http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_sparc.deb\n Size/MD5 checksum: 2634778 a7a1f117b54a9a97a3e272e5a3e75c73\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 7, "modified": "2007-08-19T00:00:00", "published": "2007-08-19T00:00:00", "id": "DEBIAN:DSA-1357-1:579E3", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00119.html", "title": "[SECURITY] [DSA 1357-1] New koffice packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:13:09", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1349-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 5th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : libextractor\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\nlibextractor includes a copy of the xpdf code and required an update\nas well.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 0.4.2-2sarge6.\n\nThe stable distribution (etch) isn't affected by this problem.\n\nThe unstable distribution (sid) isn't affected by this problem.\n\nWe recommend that you upgrade your libextractor packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.dsc\n Size/MD5 checksum: 778 fbcbd62c772674dc96a26373e5aa6e01\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2-2sarge6.diff.gz\n Size/MD5 checksum: 9063 bb026f68189fd93686e5fd94b6cda88e\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor_0.4.2.orig.tar.gz\n Size/MD5 checksum: 5887095 d99e1b13a017d39700e376a0edbf7ba2\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_alpha.deb\n Size/MD5 checksum: 19690 01b435b2688d03f3459c79526954925c\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_alpha.deb\n Size/MD5 checksum: 5810714 dd23f39e0b388296b1fc271739712ebe\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_alpha.deb\n Size/MD5 checksum: 19484 7f05a34e53fd43830028912e14d2328f\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_amd64.deb\n Size/MD5 checksum: 18346 b0630efe8af750547c51f18e2b37e56c\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_amd64.deb\n Size/MD5 checksum: 5641608 6cc4c3570ed2c3319944d2dadeb32df2\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_amd64.deb\n Size/MD5 checksum: 17618 b03292795065cdd0c9444343f216a058\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_arm.deb\n Size/MD5 checksum: 17726 b7d8e767fdec15d9f1dd42a4d287d093\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_arm.deb\n Size/MD5 checksum: 5710926 010de9d5ca245ecde20850f2077ec525\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_arm.deb\n Size/MD5 checksum: 17034 70da5564ca690372c8ff2f920e3145e7\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_i386.deb\n Size/MD5 checksum: 17870 34c81aebd99358f6a6668e6a6e766dcf\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_i386.deb\n Size/MD5 checksum: 5713546 59647b99f778803ae7dd04b8a3ef4f69\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_i386.deb\n Size/MD5 checksum: 16796 f6a61702be519be0de6ba5254a8d2bc1\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_ia64.deb\n Size/MD5 checksum: 20664 abbab8aca9823e749ce8f56ba180605a\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_ia64.deb\n Size/MD5 checksum: 5905678 6c4fae9ee6f98f8a2b04dfc8bb1e6c77\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_ia64.deb\n Size/MD5 checksum: 19402 7217989cd00aa203703636a12b73ef1c\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_m68k.deb\n Size/MD5 checksum: 17432 ad4ed814052b2b16a980916e8c26b4d5\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_m68k.deb\n Size/MD5 checksum: 5708490 4456e64e983995cdaada1b8003b87de9\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_m68k.deb\n Size/MD5 checksum: 16664 8d0a17ffea00ef3a8dd84ad1ef751382\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mips.deb\n Size/MD5 checksum: 18672 ca896e1b783faaa7fd4f0b16bd5b679f\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mips.deb\n Size/MD5 checksum: 5729468 b4369a7e90e9378aaf16c22e6ee8ba23\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mips.deb\n Size/MD5 checksum: 17960 adf6c5dadd298f2cbfb129b329cbd396\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_mipsel.deb\n Size/MD5 checksum: 18720 24b4c8c7394ca7600b5d56ff6756ced0\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_mipsel.deb\n Size/MD5 checksum: 5727182 0d3c4b40711cd5ff424d9c3509abc959\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_mipsel.deb\n Size/MD5 checksum: 17990 2bfd506c4227ba2b51128ed229d05737\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_powerpc.deb\n Size/MD5 checksum: 19840 965842771a493480a596d23219240384\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_powerpc.deb\n Size/MD5 checksum: 5678172 d9b4e7d752db6ca53ce6adddd1c8963b\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_powerpc.deb\n Size/MD5 checksum: 17802 9d4275a87460db16bf31e112f8a7be72\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_s390.deb\n Size/MD5 checksum: 18220 218a8b4f648ee49543981dd7a418a86b\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_s390.deb\n Size/MD5 checksum: 5768298 367428e42de8d1af622d02d64f4fb027\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_s390.deb\n Size/MD5 checksum: 18166 98cb43003a7a95dbfd121cf615f73bc8\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/libe/libextractor/extract_0.4.2-2sarge6_sparc.deb\n Size/MD5 checksum: 17728 f9220d2e7654b273448c0880374f59d4\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1_0.4.2-2sarge6_sparc.deb\n Size/MD5 checksum: 5752498 5c5bcdf9c749506310e95137ae80550c\n http://security.debian.org/pool/updates/main/libe/libextractor/libextractor1-dev_0.4.2-2sarge6_sparc.deb\n Size/MD5 checksum: 16938 b90780181aeb323dbcc4dfa11db7bcd0\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2007-08-05T00:00:00", "published": "2007-08-05T00:00:00", "id": "DEBIAN:DSA-1349-1:C4FE1", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00111.html", "title": "[SECURITY] [DSA 1349-1] New libextractor packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T02:22:57", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1352-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 7th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : pdfkit.framework\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\npdfkit.framework includes a copy of the xpdf code and required an update\nas well.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 0.8-2sarge4.\n\nThe package from the stable distribution (etch) links dynamically\nagainst libpoppler and doesn't require a separate update.\n\nThe package from the unstable distribution (sid) links dynamically\nagainst libpoppler and doesn't require a separate update.\n\nWe recommend that you upgrade your pdfkit.framework packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4.dsc\n Size/MD5 checksum: 725 bfe8bf57eeadaeeaa5ba33a458a8e185\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4.diff.gz\n Size/MD5 checksum: 7077 a9e6dc46fa95a2763e865999b3789e50\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8.orig.tar.gz\n Size/MD5 checksum: 1780533 7676643ff78a0602c10bfb97fe0bd448\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_alpha.deb\n Size/MD5 checksum: 1822590 0f097258e91f1d7eabf3384ecb10b3e8\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_amd64.deb\n Size/MD5 checksum: 1797204 534d18691bdd0729af9e854311408460\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_hppa.deb\n Size/MD5 checksum: 1863092 764d3796d34c879af9a5594c4f50e5e9\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_i386.deb\n Size/MD5 checksum: 1750926 fd435c2d7270d324c74aa054c7230e96\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_ia64.deb\n Size/MD5 checksum: 1981838 c7a18c58ea887fb5b0f2194659ccdd77\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_m68k.deb\n Size/MD5 checksum: 1786348 3b4885f47d0d55dad0e70aa20e42c73d\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_mips.deb\n Size/MD5 checksum: 1769560 9f0071e086fa239f2068d426f9dddae9\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_mipsel.deb\n Size/MD5 checksum: 1755228 cda830fc73806bc80e1104359fea752a\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_powerpc.deb\n Size/MD5 checksum: 1771430 1d2fb8df07e688855b1c716123c2213d\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_s390.deb\n Size/MD5 checksum: 1805290 78cfaa378a73eae337978d3df379be99\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/p/pdfkit.framework/pdfkit.framework_0.8-2sarge4_sparc.deb\n Size/MD5 checksum: 1780538 cb9824fd6a64b10257f79d0df7c1a474\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 2, "modified": "2007-08-07T00:00:00", "published": "2007-08-07T00:00:00", "id": "DEBIAN:DSA-1352-1:75289", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00114.html", "title": "[SECURITY] [DSA 1352-1] New pdfkit.framework packages fix arbitrary code\texecution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:28:10", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1347-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 4th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : xpdf\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 3.00-13.7.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 3.01-9etch1.\n\nFor the unstable distribution (sid) this problem will be fixed soon.\n\nWe recommend that you upgrade your xpdf packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7.dsc\n Size/MD5 checksum: 781 0e263d3ecbd956af7d756e6b10b450b9\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7.diff.gz\n Size/MD5 checksum: 51994 73102654c2dc695ba52153332cf6355e\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00.orig.tar.gz\n Size/MD5 checksum: 534697 95294cef3031dd68e65f331e8750b2c2\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.00-13.7_all.deb\n Size/MD5 checksum: 56612 3844dc954e1b076cedb1df334f1d9fee\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.00-13.7_all.deb\n Size/MD5 checksum: 1276 894fe92a845e0e211e0217c590bd59b8\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_alpha.deb\n Size/MD5 checksum: 803682 da21c5c482000a03a782310682a17c61\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_alpha.deb\n Size/MD5 checksum: 1528526 634bc43be530058b8df65cb8477add20\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_amd64.deb\n Size/MD5 checksum: 668656 7c5d4d69e1415bedc58ee5fea3c0ba4e\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_amd64.deb\n Size/MD5 checksum: 1275056 5b449abdea091655726bf3263d06c24b\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_arm.deb\n Size/MD5 checksum: 675168 4c806b183382516f9b228fcb534a5fc2\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_arm.deb\n Size/MD5 checksum: 1280198 eccbbcb5fb6688685e6274d393d06c58\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_hppa.deb\n Size/MD5 checksum: 833234 53a85c49c0d0ed760da1ac5bd256cc1c\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_hppa.deb\n Size/MD5 checksum: 1581132 b830198ef741369f777e4a231c2b2352\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_i386.deb\n Size/MD5 checksum: 657156 69e930d035bf8e338da085162061f8f2\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_i386.deb\n Size/MD5 checksum: 1242988 208188fd587d1bf6d76ce0b83b2d14d1\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_ia64.deb\n Size/MD5 checksum: 951362 8a68c556f5cb892f22305d8be9906d63\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_ia64.deb\n Size/MD5 checksum: 1803002 4f339242fb23f7d564f6909db48d3b6e\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_m68k.deb\n Size/MD5 checksum: 586488 de9ba73580d4c5ae1d9587dee185c5f2\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_m68k.deb\n Size/MD5 checksum: 1117854 4c573f4e9433eeb2b07659c78dd34e8e\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_mips.deb\n Size/MD5 checksum: 808354 53efd66f685a4dbfc81548373c4c7b14\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_mips.deb\n Size/MD5 checksum: 1525936 f102ccb14e87431e7920f0856b46f896\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_mipsel.deb\n Size/MD5 checksum: 798650 d5f16d74b898d95480b3a7411328340f\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_mipsel.deb\n Size/MD5 checksum: 1504484 63e65bbdd21f3290f5ff7fe8f2605489\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_powerpc.deb\n Size/MD5 checksum: 694722 08e6ef661dd969b992ed8e524860c6d0\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_powerpc.deb\n Size/MD5 checksum: 1313852 cc4faa2d9a6f34e0f2617150d0ed4983\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_s390.deb\n Size/MD5 checksum: 631070 af2bcecc6f6020ba4716446dc72b627b\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_s390.deb\n Size/MD5 checksum: 1199558 ce19e172165131f98d8b436849ba1c08\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.7_sparc.deb\n Size/MD5 checksum: 626964 eda25a6a10d0e69f51d686ea23a99480\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.7_sparc.deb\n Size/MD5 checksum: 1182548 6560c5dd893ce3fca7f0c86b022a818e\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1.dsc\n Size/MD5 checksum: 968 d8dc0eef65699dd4ba038a096d2a81e4\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1.diff.gz\n Size/MD5 checksum: 34901 b432feb9ba16a593df406baba307df1b\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz\n Size/MD5 checksum: 599778 e004c69c7dddef165d768b1362b44268\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9etch1_all.deb\n Size/MD5 checksum: 61024 7c0fd8bfc7fc90bc5c17464700edb42f\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9etch1_all.deb\n Size/MD5 checksum: 1278 7e5c71c975f30e46a6cb50d3bbff5adc\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_alpha.deb\n Size/MD5 checksum: 905816 03bf81436242b6a3b9aaf3f0b2bb3164\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_alpha.deb\n Size/MD5 checksum: 1651508 3432db911ace408ae0f7dad55eac0f2b\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_amd64.deb\n Size/MD5 checksum: 794428 e24ed84c50324d45177ae0235db5a313\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_amd64.deb\n Size/MD5 checksum: 1455166 590fc7c28c6c70cacc043fd64473c4ef\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_arm.deb\n Size/MD5 checksum: 787430 7eb238efc796199d130b295c62092cd0\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_arm.deb\n Size/MD5 checksum: 1429968 e238b03168bfede6bf830a304ff50620\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_i386.deb\n Size/MD5 checksum: 781640 c9d20758cf278db78638def045a863c5\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_i386.deb\n Size/MD5 checksum: 1423878 68bd5716e0f169d5086b2fd00e7d8f4a\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_ia64.deb\n Size/MD5 checksum: 1195858 cbbdd5d6d0414169145dbdf3fea12707\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_ia64.deb\n Size/MD5 checksum: 2165458 21e2ed7de71da57d66751757ef53342d\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_mips.deb\n Size/MD5 checksum: 944050 8c6990ce24678d320e2e867f4878a730\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_mips.deb\n Size/MD5 checksum: 1707498 be641af6c68aa385ac279915239749fc\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_mipsel.deb\n Size/MD5 checksum: 931700 41a0d5de1726aab65964ed65de106fa8\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_mipsel.deb\n Size/MD5 checksum: 1686070 9ed4f7c4d3f0a1a0a2606a76022c9bea\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_powerpc.deb\n Size/MD5 checksum: 833600 8f1e3926bb539d37386a9e614c5a8dda\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_powerpc.deb\n Size/MD5 checksum: 1520882 6000cb9a1adadcd8b150bb642fe1040f\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_s390.deb\n Size/MD5 checksum: 752384 9e58b3a148b490a0869a1b2ea6450157\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_s390.deb\n Size/MD5 checksum: 1363574 315e1ce79f6f2b8a7765cc453925bfc0\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9etch1_sparc.deb\n Size/MD5 checksum: 750250 e6d86666b4b9b2050ed1a144411f613f\n http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9etch1_sparc.deb\n Size/MD5 checksum: 1363236 a7ccb1bdcb2880c6e72387250e0f4c59\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2007-08-04T00:00:00", "published": "2007-08-04T00:00:00", "id": "DEBIAN:DSA-1347-1:1B06E", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00110.html", "title": "[SECURITY] [DSA 1347-1] New xpdf packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:17:38", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1350-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 6th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : tetex-bin\nVulnerability : integer overflow\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2007-3387\n\nIt was discovered that an integer overflow in the xpdf PDF viewer may lead\nto the execution of arbitrary code if a malformed PDF file is opened.\n\ntetex-bin includes a copy of the xpdf code and required an update as\nwell.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 2.0.2-30sarge5.\n\nThe package from the stable distribution (etch) links dynamically\nagainst libpoppler and doesn't require a separate update.\n\nThe package from the unstable distribution (sid) links dynamically\nagainst libpoppler and doesn't require a separate update.\n\nWe recommend that you upgrade your tetex-bin packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5.dsc\n Size/MD5 checksum: 1004 408dc2085cdba46890456dd0994466ed\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5.diff.gz\n Size/MD5 checksum: 162289 af8ba42d1ba901a866f8a9a3be169a8d\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2.orig.tar.gz\n Size/MD5 checksum: 11677169 8f02d5940bf02072ce5fe05429c90e63\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_alpha.deb\n Size/MD5 checksum: 90938 d8159c21d95fe23977f3f04293e05d2b\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_alpha.deb\n Size/MD5 checksum: 65658 8499ce76230803e3e8ca57f74d3ddc1a\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_alpha.deb\n Size/MD5 checksum: 5191902 e59ace42020339489e5dce272346937d\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_amd64.deb\n Size/MD5 checksum: 72760 c74b0d671d1e598133ccbabba4b055d0\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_amd64.deb\n Size/MD5 checksum: 61976 18539f87cc4ca768e94812dd82a4ba92\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_amd64.deb\n Size/MD5 checksum: 4357092 c343a5100fa62f02fea94cb8298d1dfe\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_arm.deb\n Size/MD5 checksum: 67792 56ead90cbac34f20bbd3a9c561d8e766\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_arm.deb\n Size/MD5 checksum: 58222 9615aad9835cf82cda04c2270b23bcc6\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_arm.deb\n Size/MD5 checksum: 4300932 797d1b12e5c33b994b54ea3ed0e56605\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_hppa.deb\n Size/MD5 checksum: 78298 b02ebc84baf40bdf85bdd095259a6fc0\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_hppa.deb\n Size/MD5 checksum: 66718 fc8516836487be2143681dde8a547afa\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_hppa.deb\n Size/MD5 checksum: 4613010 8a86c1ff20b5e7d796f4729688b38846\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_i386.deb\n Size/MD5 checksum: 66214 9cdb34e878a67780bb6495585ef14db7\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_i386.deb\n Size/MD5 checksum: 59248 591ed69f05d3a395c0e438bbe046db12\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_i386.deb\n Size/MD5 checksum: 3939528 d352ae38e2349e355e5da81651fcbb81\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_ia64.deb\n Size/MD5 checksum: 89818 194a8c9d3fdbdb2de3a1132cfc5fefd8\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_ia64.deb\n Size/MD5 checksum: 73578 98b1887daec4d21c5f6541a4857f2765\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_ia64.deb\n Size/MD5 checksum: 5909754 72b1fc89df3534e940f0c276ac30e834\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_m68k.deb\n Size/MD5 checksum: 63570 c28eb2d915d1993744a07c6110634370\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_m68k.deb\n Size/MD5 checksum: 58802 e5c73af748d2c66f038b5f52929d938a\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_m68k.deb\n Size/MD5 checksum: 3601196 49dd7766842ec386c1a62685079c80ed\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_mips.deb\n Size/MD5 checksum: 75566 e8c8a8f53f4aab6029f7e92b5994247d\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_mips.deb\n Size/MD5 checksum: 59274 2ec0a1573e3e1aa68a7f71177616b61b\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_mips.deb\n Size/MD5 checksum: 4603054 b05d0400b14e006284b383364dcdb609\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_mipsel.deb\n Size/MD5 checksum: 75536 342424bab48f7baa4a28dd033ade7a89\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_mipsel.deb\n Size/MD5 checksum: 59504 aa940915c0a195a5fa6bc7dcdcddd796\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_mipsel.deb\n Size/MD5 checksum: 4559858 1c2999179723139ef15ce8fac0094ab3\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_powerpc.deb\n Size/MD5 checksum: 74908 827173cc664bccc030eb1e8607f2e5de\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_powerpc.deb\n Size/MD5 checksum: 63436 b53beaa55824df5c86230ee76a58f46a\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_powerpc.deb\n Size/MD5 checksum: 4382190 19f6451563e03f4847cf7b548b822273\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_s390.deb\n Size/MD5 checksum: 71830 7f4ab010974b161ebb3e43e4fa946571\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_s390.deb\n Size/MD5 checksum: 63692 21ba0cfb5d848ee8db9a84c0d1d90cbc\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_s390.deb\n Size/MD5 checksum: 4269382 8d527032ff17054e05f2030e76e0d20f\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea-dev_2.0.2-30sarge5_sparc.deb\n Size/MD5 checksum: 70016 db4e0ff13dc82882a8af0ab231439d80\n http://security.debian.org/pool/updates/main/t/tetex-bin/libkpathsea3_2.0.2-30sarge5_sparc.deb\n Size/MD5 checksum: 61066 715b8af76681d9d491f538011b75fa26\n http://security.debian.org/pool/updates/main/t/tetex-bin/tetex-bin_2.0.2-30sarge5_sparc.deb\n Size/MD5 checksum: 4157218 e2f76ec4340abd8f99aa44c941a87dea\n\n\n These files will probably be moved into the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2007-08-06T00:00:00", "published": "2007-08-06T00:00:00", "id": "DEBIAN:DSA-1350-1:11A12", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00112.html", "title": "[SECURITY] [DSA 1350-1] New tetex-bin packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-08T23:36:18", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "Derek Noonburg discovered an integer overflow in the Xpdf function \nStreamPredictor::StreamPredictor(). By importing a specially crafted \nPDF file into KWord, this could be exploited to run arbitrary code \nwith the user's privileges.", "edition": 6, "modified": "2007-08-03T00:00:00", "published": "2007-08-03T00:00:00", "id": "USN-496-1", "href": "https://ubuntu.com/security/notices/USN-496-1", "title": "koffice vulnerability", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-08T23:30:19", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "USN-496-1 fixed a vulnerability in koffice. This update provides the \ncorresponding updates for poppler, the library used for PDF handling in \nGnome.\n\nOriginal advisory details:\n\nDerek Noonburg discovered an integer overflow in the Xpdf function \nStreamPredictor::StreamPredictor(). By importing a specially crafted PDF \nfile into KWord, this could be exploited to run arbitrary code with the \nuser's privileges.", "edition": 6, "modified": "2007-08-07T00:00:00", "published": "2007-08-07T00:00:00", "id": "USN-496-2", "href": "https://ubuntu.com/security/notices/USN-496-2", "title": "poppler vulnerability", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "Xpdf is an X Window System-based viewer for Portable Document Format (PDF)\r\nfiles. \r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause Xpdf to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of Xpdf should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.", "modified": "2019-03-22T23:43:16", "published": "2007-07-30T04:00:00", "id": "RHSA-2007:0735", "href": "https://access.redhat.com/errata/RHSA-2007:0735", "type": "redhat", "title": "(RHSA-2007:0735) Important: xpdf security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:43", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "The Common UNIX Printing System (CUPS) provides a portable printing layer\r\nfor UNIX(R) operating systems.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the way CUPS processes\r\nPDF files. An attacker could create a malicious PDF file that could\r\npotentially execute arbitrary code when printed. (CVE-2007-3387)\r\n\r\nAll users of CUPS should upgrade to these updated packages, which contain a\r\nbackported patch to resolve this issue.", "modified": "2017-09-08T12:16:01", "published": "2007-07-30T04:00:00", "id": "RHSA-2007:0720", "href": "https://access.redhat.com/errata/RHSA-2007:0720", "type": "redhat", "title": "(RHSA-2007:0720) Important: cups security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "Poppler is a PDF rendering library, used by applications such as evince.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause an application linked with poppler to crash or potentially execute\r\narbitrary code when opened. (CVE-2007-3387)\r\n\r\nAll users of poppler should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.", "modified": "2017-09-08T11:51:17", "published": "2007-07-30T04:00:00", "id": "RHSA-2007:0732", "href": "https://access.redhat.com/errata/RHSA-2007:0732", "type": "redhat", "title": "(RHSA-2007:0732) Important: poppler security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "gpdf is a GNOME based viewer for Portable Document Format (PDF) files. \r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause gpdf to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of gpdf should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.", "modified": "2017-09-08T12:17:56", "published": "2007-07-30T04:00:00", "id": "RHSA-2007:0730", "href": "https://access.redhat.com/errata/RHSA-2007:0730", "type": "redhat", "title": "(RHSA-2007:0730) Important: gpdf security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:47:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "The kdegraphics packages contain applications for the K Desktop Environment\r\nincluding kpdf, a PDF file viewer.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause kpdf to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of kdegraphics should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.", "modified": "2017-09-08T11:54:07", "published": "2007-07-30T04:00:00", "id": "RHSA-2007:0729", "href": "https://access.redhat.com/errata/RHSA-2007:0729", "type": "redhat", "title": "(RHSA-2007:0729) Important: kdegraphics security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:25:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0730\n\n\ngpdf is a GNOME based viewer for Portable Document Format (PDF) files. \r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause gpdf to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of gpdf should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026134.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026136.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026148.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026149.html\n\n**Affected packages:**\ngpdf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0730.html", "edition": 4, "modified": "2007-07-31T22:56:33", "published": "2007-07-31T19:14:00", "href": "http://lists.centos.org/pipermail/centos-announce/2007-July/026134.html", "id": "CESA-2007:0730", "title": "gpdf security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:28:07", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0732\n\n\nPoppler is a PDF rendering library, used by applications such as evince.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause an application linked with poppler to crash or potentially execute\r\narbitrary code when opened. (CVE-2007-3387)\r\n\r\nAll users of poppler should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026159.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026160.html\n\n**Affected packages:**\npoppler\npoppler-devel\npoppler-utils\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0732.html", "edition": 3, "modified": "2007-08-01T07:45:43", "published": "2007-08-01T07:45:42", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026159.html", "id": "CESA-2007:0732", "title": "poppler security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0731\n\n\nTeTeX is an implementation of TeX. TeX takes a text file and a set of\r\nformatting commands as input and creates a typesetter-independent .dvi\r\n(DeVice Independent) file as output.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause TeTeX to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of TeTeX should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026164.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026165.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026166.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026167.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026168.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026169.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026170.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026171.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026172.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026173.html\n\n**Affected packages:**\ntetex\ntetex-afm\ntetex-doc\ntetex-dvips\ntetex-fonts\ntetex-latex\ntetex-xdvi\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0731.html", "edition": 4, "modified": "2007-08-02T01:54:53", "published": "2007-08-01T12:52:26", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026164.html", "id": "CESA-2007:0731", "title": "tetex security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:42", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0720\n\n\nThe Common UNIX Printing System (CUPS) provides a portable printing layer\r\nfor UNIX(R) operating systems.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the way CUPS processes\r\nPDF files. An attacker could create a malicious PDF file that could\r\npotentially execute arbitrary code when printed. (CVE-2007-3387)\r\n\r\nAll users of CUPS should upgrade to these updated packages, which contain a\r\nbackported patch to resolve this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026155.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026156.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026123.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026124.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026127.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026129.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026131.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026135.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026142.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026143.html\n\n**Affected packages:**\ncups\ncups-devel\ncups-libs\ncups-lpd\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0720.html", "edition": 4, "modified": "2007-08-01T07:40:49", "published": "2007-07-30T21:57:24", "href": "http://lists.centos.org/pipermail/centos-announce/2007-July/026123.html", "id": "CESA-2007:0720", "title": "cups security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:28:32", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0731-01\n\n\nTeTeX is an implementation of TeX. TeX takes a text file and a set of\r\nformatting commands as input and creates a typesetter-independent .dvi\r\n(DeVice Independent) file as output.\r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause TeTeX to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of TeTeX should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026176.html\n\n**Affected packages:**\ntetex\ntetex-afm\ntetex-doc\ntetex-dvilj\ntetex-dvips\ntetex-fonts\ntetex-latex\ntetex-xdvi\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 4, "modified": "2007-08-08T01:40:59", "published": "2007-08-08T01:40:59", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026176.html", "id": "CESA-2007:0731-01", "title": "tetex security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0735\n\n\nXpdf is an X Window System-based viewer for Portable Document Format (PDF)\r\nfiles. \r\n\r\nMaurycy Prodeus discovered an integer overflow flaw in the processing\r\nof PDF files. An attacker could create a malicious PDF file that would\r\ncause Xpdf to crash or potentially execute arbitrary code when opened. \r\n(CVE-2007-3387)\r\n\r\nAll users of Xpdf should upgrade to these updated packages, which\r\ncontain a backported patch to resolve this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026125.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026126.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026128.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026130.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026132.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026137.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026144.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/026145.html\n\n**Affected packages:**\nxpdf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0735.html", "edition": 4, "modified": "2007-07-31T22:50:55", "published": "2007-07-30T21:58:57", "href": "http://lists.centos.org/pipermail/centos-announce/2007-July/026125.html", "id": "CESA-2007:0735", "title": "xpdf security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:13", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": " [3.00-12.RHEL4]\n - Resolves: bz#248199, CVE-2007-3387 xpdf integer overflow ", "edition": 4, "modified": "2007-07-30T00:00:00", "published": "2007-07-30T00:00:00", "id": "ELSA-2007-0735", "href": "http://linux.oracle.com/errata/ELSA-2007-0735.html", "title": "Important: xpdf security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:54", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": " [2.0.2-22.0.1.EL4.8]\n - backport upstream fix for xpdf integer overflow CVE-2007-3387 (#248207)\n Resolves: #248207 ", "edition": 4, "modified": "2007-08-01T00:00:00", "published": "2007-08-01T00:00:00", "id": "ELSA-2007-0731", "href": "http://linux.oracle.com/errata/ELSA-2007-0731.html", "title": "Important: tetex security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": " [0.5.4-4.1]\n - Add patch to fix CVE-2007-3387 (#248212). ", "edition": 4, "modified": "2007-07-30T00:00:00", "published": "2007-07-30T00:00:00", "id": "ELSA-2007-0732", "href": "http://linux.oracle.com/errata/ELSA-2007-0732.html", "title": "Important: poppler security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:08", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": " [1.1.22-0.rc1.9.20.2]\n - Better patch for CVE-2007-3387 (bug #248220).\n \n [1.1.22-0.rc1.9.20.1]\n - Applied patch to fix CVE-2007-3387 (bug #248220). ", "edition": 4, "modified": "2007-07-30T00:00:00", "published": "2007-07-30T00:00:00", "id": "ELSA-2007-0720", "href": "http://linux.oracle.com/errata/ELSA-2007-0720.html", "title": "Important: cups security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-3387"], "description": "=========================================================== \r\nUbuntu Security Notice USN-496-1 August 03, 2007\r\nkoffice vulnerability\r\nCVE-2007-3387\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\nUbuntu 6.10\r\nUbuntu 7.04\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n kword 1:1.5.0-0ubuntu9.2\r\n\r\nUbuntu 6.10:\r\n kword 1:1.5.2-0ubuntu2.2\r\n\r\nUbuntu 7.04:\r\n kword 1:1.6.2-0ubuntu1.1\r\n\r\nAfter a standard system upgrade you need to restart KWord to effect\r\nthe necessary changes.\r\n\r\nDetails follow:\r\n\r\nDerek Noonburg discovered an integer overflow in the Xpdf function\r\nStreamPredictor::StreamPredictor(). By importing a specially crafted\r\nPDF file into KWord, this could be exploited to run arbitrary code\r\nwith the user's privileges.\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2.diff.gz\r\n Size/MD5: 300835 16c7582e14982568803321cea7a34f11\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2.dsc\r\n Size/MD5: 1448 fdadcad8df27cd7b9fabdd6bf93c2243\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0.orig.tar.gz\r\n Size/MD5: 41765094 096962d7a25ec9063510b9340f18f152\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 681940 a41c0cf57dbb9e758fed02a7fd5f5f10\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 747852 4cb1bc23d7a67c0144d1dbe0943cf3f3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 464520 7cbc419080f709ec4d82f208b8ccb832\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 88042092 e3e3f4a3f740d971bd6625d908fb972d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 24274 b09c7b32d679bf28f1fc15fbf9dbdfcf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 1893562 9ade0cb468aef115c13e84f6c1937a8d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 9816996 5b74ea5c2ebe28c7bafcb8e516d9ae56\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.0-0ubuntu9.2_all.deb\r\n Size/MD5: 1590282 316855e7fac0273faf31af39bc0315b8\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 1053202 bbee94bb191ffbaac28ca90f3be56d6c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 1305082 eae293a8a2d788021a24ba3205de73ba\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 3097380 baad146bd7bb1537c508c5e0bf6bd8c2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 419496 9a4920191a23268794d67dc7307c791d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 609614 06a614654e282f4c94d9fed46adf0f1f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 52548050 a8d5edd29aa9e6d455cc2a6cdc97f7fc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 360390 67c1c3923884b5c277cec42645edacd2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 2565144 7650f9b98e7bff7116ec2199d3d97255\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 201256 813cc360b442cc3dcc9abe5d7787da80\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 919800 97ddb98f77504aa094086fcf68681432\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 1415034 1c1cb0c9fc2190c07b7501f67da49553\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 2914594 9fc42fec80237c0951c6dc899d5d5bf1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 2461008 e395c28931e88395e8be151617ee11e4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 328556 43e8b7c9da265d19c53ba8d7bce4593b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 457654 d357b1a8f97d83419d0ad694039d7309\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_amd64.deb\r\n Size/MD5: 2797184 c60ef574f6927e1053a029c9aaaa3174\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 929832 14b9265f3a3ea764742827912e11a195\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 1232078 5c9ae96116afe9612b728b844d38b6ee\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 2917478 35d9d9cd65723e5cdb570cd935d9b0d9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 411644 5dbad337484621e7277d696838c71dbe\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 539644 97212d46395319118d412309db8fca3e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 47137776 a5e4876a3531be6b9068149d13c5e995\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 360308 2c4edffb90368ad87cef49365ec3634f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 2315462 61a15e99af55c72a68b28bc96c05cbf5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 195314 83b423063ebce37cc7c9156f1ec9fd88\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 842736 f76134a09b0c5f1608ba0d8bcd80e7a7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 1277164 a7111f5085f6e8e995e64fe06fe17984\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 2578010 3d034f9662eea3a8a8bc04482379d384\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 2276114 924a6310325364152c87930dcc3701f8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 324430 3f627f5c963a7b133f06cc2ebf0a2ec1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 436856 14a675182b77274f0cbd4012d93702e9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_i386.deb\r\n Size/MD5: 2521956 b28caf6d8f9ba3e0873d610d6429ad79\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 1006372 f0b2462500bcf01a1c830bb715b6e13d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 1279634 24c1e5af966707bdc551a8e474623413\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 3024006 39972bd7014abef97f7769b5e1bf8a5b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 418116 3f61fd5752220f354ff261d61f177e4e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 580676 2fb8251be3c56cb1967b421b35cad7e2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 53356706 dc7cf63ad4bc4cf897f3aa48e0b99cfe\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 360412 f343e3bf0651cec1ce7ed9c02351fbb1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 2446030 ede24c59320491471880f8620982e99e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 200568 1d88507875916e05f785f262696afef9\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 865728 eed30a47e2bdd9caf29db6d4582a78c3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 1334030 88a949860af59d090cf684e06997096d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 2826012 460d0a28b59ed8f1d02fc0350df08a42\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 2347594 332a6804f7fdc669379a7f7211bd19b2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 330132 0e3a50a8c00f49822996bd9e950e0fbd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 454312 1097958c81d9715875288e45f95754df\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_powerpc.deb\r\n Size/MD5: 2667628 00f8bff3362ac171663381a5ce6b330a\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 963216 44d48e7f9fc70e2e58369ace2efd710e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 1252996 b3ac313e240f0e938eec1bc7f50965e3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 2920098 8620db2b3b88283b90d0893f11aaa748\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 411694 2558eef1f28abf66b31e1a48e0835f65\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 560518 122bb033ea2bc23b0d923851d9fdd60e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 48838146 55129d9b55af835c83db25254fd8c8fe\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 360448 78fbb9bacca98517b6f7cfe8743c05ca\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 2353478 fad310421f90467b495cc35058e15e1c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 195550 b186a3f8d6c73144480eee3dacf46a04\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 857670 72a5aba50e11ed4ded3fb3844f21b49f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 1311440 b5186f9f2a0293ebece17dae7c0db444\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 2669090 45ba3c743837014b6c7430b3fb1edf6a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 2319908 ea5bab5d859fe4af3d24d2df837aef1e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 324898 d25c0b0bc1c270db246892146f50f472\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 432346 56b605f14a8b93c48742624650c237f3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.2_sparc.deb\r\n Size/MD5: 2587492 1f91245f127ad4661d1a499a735c3aac\r\n\r\nUpdated packages for Ubuntu 6.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2.diff.gz\r\n Size/MD5: 292142 a76842190ddabfd23f9cc5a6128acddf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2.dsc\r\n Size/MD5: 1450 c3513b092c30286bbb3ccf952843ce37\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2.orig.tar.gz\r\n Size/MD5: 41680992 9ec947e0de1b33df5ca0995fd02087dd\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 683036 df0775342a7af9197cf44841027216fc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 748754 f2819895ed44a622ed9d0666e89eab8f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 467476 c80a8767e9f45b00c4397dfa702ca1eb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 88593522 dd28b76a071e125db68b855d705fc022\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 24612 153a7c2012da751788bfca59a36815f4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 1896748 4b942db845c1d1990c9147b2e6f23443\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 9821274 791ad4cc0b9ab19a1d8e9ceb5e051aff\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.2-0ubuntu2.2_all.deb\r\n Size/MD5: 1593902 62684e5b591be119f84aacfc6332c117\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 1052792 c46cff7a650ae217ed77e208fbd9c9fd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 1305436 d4dff76009b756dacf8aa11c34c16918\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 3098146 8a3975779427b69955980df0cce73133\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 419306 530f15ba0f9ab303eaf4b57d85486680\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 609270 097944d1207a32f0d4f4f080900d5f52\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 53496798 2ad388220baf403a6f1ab10a066b9f1b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 368350 1fa556a00b1a2be8a20d52666296be94\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 2603700 8750658e971960b583736f38bd209bb3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 195570 41c2e6140fbb419c6b7cb823152266c5\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 919668 e86eef0338157263732c922bfd9ee34d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 1409116 614d17d9c0a3210d47b1fb08909b6f07\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 2867340 b2007277c85e0cf45e381ad4e5ed3985\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 2468888 22fd20c60a1ccb4642c04547c3a582dd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 329360 731c2de990493166417a16f6ff8d6610\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 457542 3f1c8a5854eeae995703699818b47566\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_amd64.deb\r\n Size/MD5: 2823676 e51021f5c43466dc641ddc705f4fa90b\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 964862 af7afdee2badbab01847ee1e7116ea69\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 1254012 be4ef4a3c37b333d017f0c2da1706e99\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 2996286 7b338a87aa0d9493a29665e4b96a3ce8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 413310 9a3410a50832fd786bc4d4767e8683a9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 556908 4d85511f6f85ea5c656150b461768f71\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 52105034 585bef4dc35789a3279b8288a613bca6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 368382 612d429e3bb41046e5b960d099f8f037\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 2419110 657c9c67fcbeaad9d6b3ad84ea3760e7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 191298 a664ad364dde385f901b105cd0a4cd5d\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 865234 b33c142c8993b1f7fa9814e6f30bcfd3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 1313550 6791d6cb78f5f05b3620b8eca302f12b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 2603880 d546468eedf079d4880b3ecb789e4652\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 2339698 a5332738bac0b713236c79dcfadc1a87\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 325978 085c24555730be735558e740f20aa99c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 442476 8bb0f26bd7301a11db36a94ed01e6675\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_i386.deb\r\n Size/MD5: 2632222 86f0c86abec86238df3df34c96908111\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 1016840 09c9e6fff21837aeb95e4dbfb19e7de7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 1283746 993658d0e3172a0a70189f8904a0ac1c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 3047984 12b6726b2e9dcdb1959ffa6fb94bb7c6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 418140 3602d58e3984905d159fd8542ab5e257\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 585972 9a3bee7e3c4e733ab5f398475c5cc907\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 55180624 de22dbecc01bbbba126d63e5e339bed7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 368376 2ef60ec228389700966a9023c494baf8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 2496830 67029e3095f56fc2b069b24d8dadbfbf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 194432 9ca5c6798c68ad5012ebd3b2efc2e4ea\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 868370 b2774643a52fa223006b054821cf400c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 1341348 68f341ceab24129a669432431381784d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 2787150 453dcfc46bfb3ceef8d12a83bb36cd1f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 2366586 e873f1336960fb243b5a7929f7ab573f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 330940 a3e3edaad84cab1f48cd4e5f687cb6f7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 455356 9163b5fac890d66069f4b1a760b157b2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_powerpc.deb\r\n Size/MD5: 2720094 284546c4ab8fa1de424ff1dbd4b0b95f\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 970192 01a17dc36ae6cd9f69334c588ad09f2b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 1256084 2863464f5f97936c802cca5fa2ebd16c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 2929136 747ae0c6798ca7634c0bef599cbd5252\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 411530 461f246e0518fe5c4fcfd7f4e431cd14\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 567296 2cf82073efa93ec257fbd86cc1831898\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 51179966 2f941dd7c0aa6236e97b7433ce46e78f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 368378 f80c7d042506d6c96d9715c636f3f6dc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 2392682 66de8552c8b6de96e7808b3d6f4d80a0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 190284 f40d6ddf175d743d2192f736cc2ebce8\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 856372 92f1c5e2aea37690df79a8739d2033a4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 1315434 0b4a4d40defd5c6dc98bb6a2fc6a9795\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 2648980 c461a128c1a91427c7545be52f543e56\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 2330486 78e829259fc84be8ba81f0261e94520a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 325644 38bcaa30470f37ad702579420a2ff159\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 446622 b235b4a0d20be528cae99ff56f009efd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.2_sparc.deb\r\n Size/MD5: 2630664 f332670382f81ced2072ca267da4171e\r\n\r\nUpdated packages for Ubuntu 7.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1.diff.gz\r\n Size/MD5: 1072220 568dcf4ea970404f550f36dc2a8cee37\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1.dsc\r\n Size/MD5: 1558 28845f2eb6da98327c4f0b9c1deaca06\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2.orig.tar.gz\r\n Size/MD5: 63327839 cae5ffd9966bc474a28dcab9f590b657\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 684918 fe45745280faca2ca788d93ff18890ce\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 751448 adfca2b8086dc8a0c1ff322c1e0af469\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 524412 956d13f27ff1a8970235ebcd7a9910a6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 94365858 0a05dfdc71cbc3436e868a0bfd31796c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 25368 2bfb781306f46225dec61f7a162dc21d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 1904508 e4926a630c19ab9e2a8594dd209a3e58\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 29001516 251f79c308e4f3109abbf36316922f54\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.2-0ubuntu1.1_all.deb\r\n Size/MD5: 1775460 6dc84bf3f39f29947e21861d6d91f5a9\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 1086280 97f0c5371b524503b8fdf83506d400b9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 1382918 33494c5614720f4a9a400e31c0e18daa\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 3574032 8ee92f68ab062cac500f78179f83a63a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 1043308 66b215b304b29b13a909d6b98d972c3b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 631776 5d6e8c76ecf3b8c913180d063d94b2f0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 57109266 6cf2381229ac605ae52c554f82fce48d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 408398 222c1fa8ac923c0cef80a160a9ff96f4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 2752480 1e75d78d6676c07b2ef3fe1bac81599a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 198078 3bad98e696d72e13456836e184f6a763\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 961374 bac36b01123d9fa1f8311ee8876f47b2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 1369222 1a3efae458f1f4782552bac052ebee6e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 3431336 ff18851b253182337b087b7889d43571\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 2755208 5c244823872e49b877a1d27021867cb5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 330536 4a0d4869dbc43ed05851c8dbaf1b4e80\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 467842 a396bc540e4220f7d97fcacd046319e2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_amd64.deb\r\n Size/MD5: 2916454 17ff56affc8533cba237203beb70201f\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 995572 c80be409fae3911fd6a0f0ca4e1da9e6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 1326330 d6d40a0170c9872cad68caf56ad5ac2c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 3469162 1e7c52b0184213d0876671681d477c9b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 1037524 576a9f273b77bf44bc321d3bfb0ef342\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 578174 0c8520fe9ecd713c29d327180daeba71\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 55638590 0051d2b54ba49c214f9eae96081bd19f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 408404 98c56a23e567aa739c24d43ec1c74266\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 2555174 eaebd95c4d1d504b7d7405afe314f859\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 193972 87182cbd6d30a6a4bf7b9342eac1b80f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 904348 3d53a02508c047eda9516a7c4b1938bb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 1276110 153fc722ca52ce085df634d5a19e663b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 3116052 cdeddb67760144c8983c0a01d8a71094\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 2619850 d7482a2b3af49b3f2df0090f87e5c598\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 327380 5d75dc13269f597e495e31dc3ffbb39a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 452796 732c77e1447f4935fe11a617e73036d9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_i386.deb\r\n Size/MD5: 2719190 05928600d581598c31004ea7b8abda70\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 1111208 1fbdfb3a723455452efb05aa894a0bdc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 1388198 abf8e3430628fdd78c284a5601bd5213\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 3675590 176624bd28b3c1da385c12322b5097bf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 1048940 4615b69c508b2a960b5b8918b022c7da\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 645948 42163720a8d5f14d0794830d6fa7d9a3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 58946426 0704e89f19df6fa2c1293406c587b4bb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 408428 32f51fc3f780bbb3e256ce74d9b12a60\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 2778204 d33fd4e0b2fc8bde5e9bdb14e276258d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 201780 3fb3556fbcac80b10036716157e04ca1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 942816 7aa3318c8547289b5a9b7d6be0c00210\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 1370840 415a386f5804963dc1a72c5189eff29d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 3570404 577d4275a3006da5d279873e23698bfa\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 2748922 3ad18073fc79ceb796e6f7cdb9753fa0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 336120 d790a93dd267b4a47b33d32262061f1a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 483528 b3366968b71a564cf8cd7e6226069e8d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_powerpc.deb\r\n Size/MD5: 2927694 62d3b2ad859e8d621f7fdacc67527621\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 1003146 aab89dfcc9d1bb8e1ecc80a03f4d92fb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 1329992 676f2b96772fa229ac466f742d31205b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 3414326 0ff0f42fc47759682daa468875d5ff66\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 1035824 577c9373b48afd6e5d5d579bab61a72c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 589152 99daf5ee36b9ffbe9fe2048d8dadd659\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 54778912 1602f3423fd85b56d5e22f6d4d75a516\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 408442 2a8b73e503e84243700b561de10c6000\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 2549200 24da8029874f4295a95195c1ba24191a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 192864 bf7f6ddc6ed493382b44afd54424045d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 898574 5c836d1af84c6bf0544c55aec6fc9205\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 1283842 8b5cc78786a65fa5831894a46afeb9ae\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 3174718 c26c8f7b9544f877fcff3a9a225931c7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 2610398 5a7eb696d9620466ff3655fe192b39f7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 327090 4424f9581aa382ad89427d255b0861e3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 456384 b1ad370d466ebe6b5c03dc8f55d512dd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.1_sparc.deb\r\n Size/MD5: 2712696 51ea150f553b3df79e85c6cca1cb591a", "edition": 1, "modified": "2007-08-03T00:00:00", "published": "2007-08-03T00:00:00", "id": "SECURITYVULNS:DOC:17685", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17685", "title": "[USN-496-1] koffice vulnerability", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-3387"], "description": "Integer overflow on PDF files parsing.", "edition": 1, "modified": "2007-08-03T00:00:00", "published": "2007-08-03T00:00:00", "id": "SECURITYVULNS:VULN:8002", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8002", "title": "XPDF / KOffice integer overflow", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:33", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "\nThe KDE Team reports:\n\nkpdf, the KDE pdf viewer, shares code with xpdf. xpdf contains\n\t a vulnerability that can cause a stack based buffer overflow\n\t via a PDF file that exploits an integer overflow in\n\t StreamPredictor::StreamPredictor(). Remotely supplied\n\t pdf files can be used to disrupt the kpdf viewer on\n\t the client machine and possibly execute arbitrary code.\n\n", "edition": 4, "modified": "2009-04-29T00:00:00", "published": "2007-07-30T00:00:00", "id": "0E43A14D-3F3F-11DC-A79A-0016179B2DD5", "href": "https://vuxml.freebsd.org/freebsd/0e43a14d-3f3f-11dc-a79a-0016179b2dd5.html", "title": "xpdf -- stack based buffer overflow", "type": "freebsd", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "The Common UNIX Printing System provides a portable printing layer for UNIX=C2=AE operating systems. It has been developed by Easy Software Produc ts to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. ", "modified": "2007-08-13T21:45:12", "published": "2007-08-13T21:45:12", "id": "FEDORA:L7DLJCUE009341", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: cups-1.2.12-4.fc6", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "The Common UNIX Printing System provides a portable printing layer for UNIX=C2=AE operating systems. It has been developed by Easy Software Produc ts to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. ", "modified": "2007-08-10T22:22:47", "published": "2007-08-10T22:22:47", "id": "FEDORA:L7AMMEUI014558", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: cups-1.2.12-4.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3387"], "description": "KOffice - Integrated Office Suite KOffice is a free, integrated office suite for KDE, the K Desktop Environme nt. ", "modified": "2007-08-15T19:45:53", "published": "2007-08-15T19:45:53", "id": "FEDORA:L7FJIYG0005843", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: koffice-1.6.3-9.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}]}