Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]
- Debian Security Advisory 5323-1[6]
- Authored by Debian[7] | Site debian.org[8]
-
Debian Linux Security Advisory 5323-1 - It was discovered that the CompareTool of iText, a Java PDF library which uses the external ghostscript software to compare PDFs at a pixel level, allowed command injection when parsing a specially crafted filename.
- systems | linux[9], debian[10]
- advisories | CVE-2021-43113[11]
- SHA-256 |
313b77c59c1f5cfeb179c460ce914a4540b0ef907c09eba7848df15bdf973f2a
- Download[12] | Favorite[13] | View[14]
Change Mirror[15] Download[16]
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-5323-1Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
https://www.debian.org/security/ Markus Koschany
January 19, 2023 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : libitext5-java
CVE ID : CVE-2021-43113
Debian Bug : 1014597
It was discovered that the CompareTool of iText, a Java PDF library which uses
the external ghostscript software to compare PDFs at a pixel level, allowed
command injection when parsing a specially crafted filename.
For the stable distribution (bullseye), this problem has been fixed in
version 5.5.13.2-1+deb11u1.
We recommend that you upgrade your libitext5-java packages.
For the detailed security status of libitext5-java please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libitext5-java
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list:Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
-----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmPJxhlfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7
UeSSQw//dNjqrUajjV4/7uztzOajIWwBM7Ra3PNl3Up9jaZJaKdhdBAtDT4qRjK+
lVx9CNojQplJQ6k4N3Yzq0Ose3HozR99+bj2J/MC8+skq8LpChDzKCVdVww9To9T
XxWaHWHlxSyn9j8nZTvbBAiQcr/KdZFuivFlLtmiLKG0n0S/Czp3YEwYcmv27LbS
CehfmOjxpgbLOWGScqQqk9e3aisQ7twMIVU1ED3rKDsjqSHOkxEq9ZZo04TRxGnf
okue6KYTizeQq396mzLPd8HlFzTJGDjMqokyrNYBPxFZqPVXm40GSyZiA2OEXcba
Txikx6+XSi/yqngVZxa9gZPL1ATCNaPoJh+n/4eLczHXm90MZ7JWHe8AIGV4mA5i
W3olP4blcyRcS10bxwR/qwNikrr0j7PSLv/SP6T/p+ZUzpBXcV9+tPPfzAQ/Wsjd
9h/fuPiAdA06OBe0r9hXwO6hX6bxCVVwK6gA8vzCY84kgQp8HUXa6RBSxy/xbfFE
GqQW1VToiOOL4IhMY7Pl/4NAaUJUxc4kbpFh2Y8BKytPAivk+DfZGpfsGxP+QXYR
5l7nfnIS+j6+F/wL77cxaCGgF7NgH9YuRYQypstHRDrAqGbA97ZE2bAfBX/9TpIG
eyqG9sE+rrCbcm/dDr7be31f5TVQ4XmV4gZSE5iw7x5tg+1Wj9c=
=Z8P9
-----END PGP SIGNATURE-----
File Tags
- ActiveX[21] (932)
- Advisory[22] (79,921)
- Arbitrary[23] (15,752)
- BBS[24] (2,859)
- Bypass[25] (1,626)
- CGI[26] (1,019)
- Code Execution[27] (6,955)
- Conference[28] (674)
- Cracker[29] (840)
- CSRF[30] (3,294)
- DoS[31] (22,687)
- Encryption[32] (2,353)
- Exploit[33] (50,490)
- File Inclusion[34] (4,172)
- File Upload[35] (948)
- Firewall[36] (821)
- Info Disclosure[37] (2,671)
- Intrusion Detection[38] (868)
- Java[39] (2,926)
- JavaScript[40] (823)
- Kernel[41] (6,330)
- Local[42] (14,225)
- Magazine[43] (586)
- Overflow[44] (12,448)
- Perl[45] (1,418)
- PHP[46] (5,098)
- Proof of Concept[47] (2,293)
- Protocol[48] (3,441)
- Python[49] (1,468)
- Remote[50] (30,113)
- Root[51] (3,508)
- Rootkit[52] (501)
- Ruby[53] (596)
- Scanner[54] (1,633)
- Security Tool[55] (7,798)
- Shell[56] (3,111)
- Shellcode[57] (1,206)
- Sniffer[58] (889)
- Spoof[59] (2,173)
- SQL Injection[60] (16,129)
- TCP[61] (2,382)
- Trojan[62] (686)
- UDP[63] (878)
- Virus[64] (662)
- Vulnerability[65] (31,195)
- Web[66] (9,384)
- Whitepaper[67] (3,732)
- x86[68] (946)
- XSS[69] (17,513)
- Other[70]
File Archives
- January 2023[71]
- December 2022[72]
- November 2022[73]
- October 2022[74]
- September 2022[75]
- August 2022[76]
- July 2022[77]
- June 2022[78]
- May 2022[79]
- April 2022[80]
- March 2022[81]
- February 2022[82]
- Older[83]
Systems
- AIX[84] (426)
- Apple[85] (1,936)
- BSD[86] (370)
- CentOS[87] (55)
- Cisco[88] (1,917)
- Debian[89] (6,656)
- Fedora[90] (1,690)
- FreeBSD[91] (1,242)
- Gentoo[92] (4,288)
- HPUX[93] (878)
- iOS[94] (334)
- iPhone[95] (108)
- IRIX[96] (220)
- Juniper[97] (67)
- Linux[98] (44,477)
- Mac OS X[99] (684)
- Mandriva[100] (3,105)
- NetBSD[101] (255)
- OpenBSD[102] (479)
- RedHat[103] (12,538)
- Slackware[104] (941)
- Solaris[105] (1,609)
- SUSE[106] (1,444)
- Ubuntu[107] (8,246)
- UNIX[108] (9,180)
- UnixWare[109] (185)
- Windows[110] (6,514)
- Other[111]

Read more https://packetstormsecurity.com/files/170622/dsa-5323-1.txt