summaryrefslogtreecommitdiffstats
path: root/website
diff options
context:
space:
mode:
authorStefan Fritsch <sf@sfritsch.de>2007-09-03 21:20:53 +0000
committerStefan Fritsch <sf@sfritsch.de>2007-09-03 21:20:53 +0000
commita785b5081d8252dd68f025b0314d1e60c2debf82 (patch)
tree1847808d9a6ac8b7f5aaae789bcb98a4cc7d0dbe /website
parent2ec9aac2e2d51931a7d70177fb7615ea488e784c (diff)
update website
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@6481 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'website')
-rw-r--r--website/DTSA/DTSA-54-1.html91
-rw-r--r--website/DTSA/DTSA-55-1.html92
-rw-r--r--website/list.html30
3 files changed, 213 insertions, 0 deletions
diff --git a/website/DTSA/DTSA-54-1.html b/website/DTSA/DTSA-54-1.html
new file mode 100644
index 0000000000..c45e2019da
--- /dev/null
+++ b/website/DTSA/DTSA-54-1.html
@@ -0,0 +1,91 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+ <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso8859-1">
+ <title>Debian testing security team - Advisory</title>
+ <link type="text/css" rel="stylesheet" href="../style.css">
+ <link rel="shortcut icon" href="http://www.debian.org/favicon.ico">
+ </head>
+ <body>
+ <div align="center">
+ <a href="http://www.debian.org/">
+
+ <img src="http://www.debian.org/logos/openlogo-nd-50.png" border="0" hspace="0" vspace="0" alt=""></a>
+ <a href="http://www.debian.org/">
+ <img src="http://www.debian.org/Pics/debian.png" border="0" hspace="0" vspace="0" alt="Debian Project"></a>
+ </div>
+ <br />
+ <table class="reddy" width="100%">
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+
+ <td rowspan="2" class="reddy">Debian testing security team - Advisory</td>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ </tr>
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-lowerleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ <td class="reddy">
+
+ <img src="http://www.debian.org/Pics/red-lowerright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+ </tr>
+ </table>
+
+<!-- header -->
+<h2>DTSA-54-1</h2>
+<dl>
+<dt>Date Reported:</dt>
+<dd>August 22nd , 2007</dd>
+<dt>Affected Package:</dt>
+<dd><a href='http://packages.debian.org/src:poppler'>poppler</a></dd>
+<dt>Vulnerability:</dt>
+<dd>integer overflow</dd>
+<dt>Problem-Scope:</dt>
+<dd>local (remote)</dd>
+<dt>Debian-specific:</dt>
+<dd>No<br></dd>
+<dt>CVE:</dt>
+<dd>
+<a href='http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387'>CVE-2007-3387</a>
+<br></dd>
+<br><dt>More information:</dt>
+<dd>It was discovered that an integer overflow in the xpdf PDF viewer may lead&nbsp;<br>
+to the execution of arbitrary code if a malformed PDF file is opened.&nbsp;<br>
+&nbsp;<br>
+CVE-2007-3387&nbsp;<br>
+&nbsp;<br>
+Integer overflow in the StreamPredictor::StreamPredictor function in gpdf &nbsp;<br>
+before 2.8.2, as used in (1) poppler, (2) xpdf, (3) kpdf, (4) kdegraphics,&nbsp;<br>
+(5) CUPS, and other products, might allow remote attackers to execute &nbsp;<br>
+arbitrary code via a crafted PDF file.&nbsp;<br>
+</dd>
+<br><dt>For the testing distribution (lenny) this is fixed in version 0.5.4-6lenny1</dt>
+<dt>For the unstable distribution (sid) this is fixed in version 0.5.4-6.1</dt>
+<br><dt>This upgrade is recommended if you use poppler.<dt>
+<br><dt>If you have the secure testing lines in your sources.list, you can update by running this command as root:</dt>
+
+<dd>apt-get update && apt-get upgrade</dd>
+<br>
+
+<br>
+<dt>To use the Debian testing security archive, add the following lines to your /etc/apt/sources.list:<dt>
+<br>
+<dd>deb http://security.debian.org/ testing/updates main contrib non-free</dd>
+<dd>deb-src http://security.debian.org/ testing/updates main contrib non-free</dd>
+<br>
+
+<!-- footer -->
+<hr>
+<a href="http://validator.w3.org/check?uri=referer">
+ <img border="0" src="http://www.w3.org/Icons/valid-html401" alt="Valid HTML 4.01!" height="31" width="88"></a>
+ <a href="http://jigsaw.w3.org/css-validator/check/referer">
+ <img border="0" src="http://jigsaw.w3.org/css-validator/images/vcss" alt="Valid CSS!"
+ height="31" width="88"></a>
+
+
+</body></html>
+
diff --git a/website/DTSA/DTSA-55-1.html b/website/DTSA/DTSA-55-1.html
new file mode 100644
index 0000000000..60fed21a80
--- /dev/null
+++ b/website/DTSA/DTSA-55-1.html
@@ -0,0 +1,92 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+ <html><head><meta http-equiv="Content-Type" content="text/html; charset=iso8859-1">
+ <title>Debian testing security team - Advisory</title>
+ <link type="text/css" rel="stylesheet" href="../style.css">
+ <link rel="shortcut icon" href="http://www.debian.org/favicon.ico">
+ </head>
+ <body>
+ <div align="center">
+ <a href="http://www.debian.org/">
+
+ <img src="http://www.debian.org/logos/openlogo-nd-50.png" border="0" hspace="0" vspace="0" alt=""></a>
+ <a href="http://www.debian.org/">
+ <img src="http://www.debian.org/Pics/debian.png" border="0" hspace="0" vspace="0" alt="Debian Project"></a>
+ </div>
+ <br />
+ <table class="reddy" width="100%">
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+
+ <td rowspan="2" class="reddy">Debian testing security team - Advisory</td>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-upperright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ </tr>
+ <tr>
+ <td class="reddy">
+ <img src="http://www.debian.org/Pics/red-lowerleft.png" align="left" border="0" hspace="0" vspace="0"
+ alt="" width="16" height="16"></td>
+ <td class="reddy">
+
+ <img src="http://www.debian.org/Pics/red-lowerright.png" align="right" border="0" hspace="0" vspace="0"
+ alt="" width="15" height="16"></td>
+ </tr>
+ </table>
+
+<!-- header -->
+<h2>DTSA-55-1</h2>
+<dl>
+<dt>Date Reported:</dt>
+<dd>September 1st , 2007</dd>
+<dt>Affected Package:</dt>
+<dd><a href='http://packages.debian.org/src:centerim'>centerim</a></dd>
+<dt>Vulnerability:</dt>
+<dd>buffer overflows</dd>
+<dt>Problem-Scope:</dt>
+<dd>remote</dd>
+<dt>Debian-specific:</dt>
+<dd>No<br></dd>
+<dt>CVE:</dt>
+<dd>
+<a href='http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3713'>CVE-2007-3713</a>
+<br></dd>
+<br><dt>More information:</dt>
+<dd>It was discovered that there are multiple buffer overflows, which could lead &nbsp;<br>
+to the execution of arbitrary code.&nbsp;<br>
+&nbsp;<br>
+CVE-2007-3713&nbsp;<br>
+&nbsp;<br>
+Multiple buffer overflows in Konst CenterICQ 4.9.11 through 4.21 allow&nbsp;<br>
+remote attackers to execute arbitrary code via unspecified vectors.&nbsp;<br>
+NOTE: the provenance of this information is unknown; the details are &nbsp;<br>
+obtained solely from third party information. NOTE: this might overlap&nbsp;<br>
+CVE-2007-0160.&nbsp;<br>
+</dd>
+<br><dt>For the testing distribution (lenny) this is fixed in version 4.22.1-2lenny1</dt>
+<dt>For the unstable distribution (sid) this is fixed in version 4.22.1-2.1</dt>
+<br><dt>This upgrade is recommended if you use centerim.<dt>
+<br><dt>If you have the secure testing lines in your sources.list, you can update by running this command as root:</dt>
+
+<dd>apt-get update && apt-get upgrade</dd>
+<br>
+
+<br>
+<dt>To use the Debian testing security archive, add the following lines to your /etc/apt/sources.list:<dt>
+<br>
+<dd>deb http://security.debian.org/ testing/updates main contrib non-free</dd>
+<dd>deb-src http://security.debian.org/ testing/updates main contrib non-free</dd>
+<br>
+
+<!-- footer -->
+<hr>
+<a href="http://validator.w3.org/check?uri=referer">
+ <img border="0" src="http://www.w3.org/Icons/valid-html401" alt="Valid HTML 4.01!" height="31" width="88"></a>
+ <a href="http://jigsaw.w3.org/css-validator/check/referer">
+ <img border="0" src="http://jigsaw.w3.org/css-validator/images/vcss" alt="Valid CSS!"
+ height="31" width="88"></a>
+
+
+</body></html>
+
diff --git a/website/list.html b/website/list.html
index bbeeb6f734..3375001b0b 100644
--- a/website/list.html
+++ b/website/list.html
@@ -113,6 +113,36 @@
<dd>several vulnerabilities</dd>
<dt>[May 28th, 2007] <a href='DTSA/DTSA-40-1.html'>DTSA-40-1 php4</a></dt>
<dd>several vulnerabilities</dd>
+<dt>[May 31th, 2007] <a href='DTSA/DTSA-41-1.html'>DTSA-41-1 samba</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[July 13th, 2007] <a href='DTSA/DTSA-42-1.html'>DTSA-42-1 ipsec-tools</a></dt>
+<dd>missing input sanitising</dd>
+<dt>[July 24th, 2007] <a href='DTSA/DTSA-43-1.html'>DTSA-43-1 clamav</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[July 31st, 2007] <a href='DTSA/DTSA-44-1.html'>DTSA-44-1 pulseaudio</a></dt>
+<dd>remote DoS</dd>
+<dt>[July 31st, 2007] <a href='DTSA/DTSA-45-1.html'>DTSA-45-1 iceweasel</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[August 1st, 2007] <a href='DTSA/DTSA-46-1.html'>DTSA-46-1 icedove</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[August 1st, 2007] <a href='DTSA/DTSA-47-1.html'>DTSA-47-1 iceape</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[August 3rd, 2007] <a href='DTSA/DTSA-48-1.html'>DTSA-48-1 gnash</a></dt>
+<dd>arbitrary code execution</dd>
+<dt>[August 7th, 2007] <a href='DTSA/DTSA-49-1.html'>DTSA-49-1 kdegraphics</a></dt>
+<dd>arbitrary code execution</dd>
+<dt>[August 7th, 2007] <a href='DTSA/DTSA-50-1.html'>DTSA-50-1 koffice</a></dt>
+<dd>arbitrary code execution</dd>
+<dt>[August 12th, 2007] <a href='DTSA/DTSA-51-1.html'>DTSA-51-1 xulrunner</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[August 16th, 2007] <a href='DTSA/DTSA-52-1.html'>DTSA-52-1 iceape</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[August 16th, 2007] <a href='DTSA/DTSA-53-1.html'>DTSA-53-1 iceweasel</a></dt>
+<dd>several vulnerabilities</dd>
+<dt>[August 21th, 2007] <a href='DTSA/DTSA-54-1.html'>DTSA-54-1 poppler</a></dt>
+<dd>arbitrary code execution</dd>
+<dt>[August 31st, 2007] <a href='DTSA/DTSA-55-1.html'>DTSA-55-1 centerim</a></dt>
+<dd>arbitrary code execution</dd>
</dl>
<!-- footer -->
<hr>

© 2014-2024 Faster IT GmbH | imprint | privacy policy