Your message dated Thu, 16 Feb 2017 16:48:43 +0000
with message-id <e1cepez-000bt4...@fasolo.debian.org>
and subject line Bug#854734: fixed in mupdf 1.9a+ds1-3
has caused the Debian Bug report #854734,
regarding CVE-2017-5896
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
854734: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854734
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mupdf
Severity: grave
Tags: security

Please see http://seclists.org/oss-sec/2017/q1/322

Cheers,
        Moritz

--- End Message ---
--- Begin Message ---
Source: mupdf
Source-Version: 1.9a+ds1-3

We believe that the bug you reported is fixed in the latest version of
mupdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 854...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kan-Ru Chen (陳侃如) <kos...@debian.org> (supplier of updated mupdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 16 Feb 2017 23:43:55 +0800
Source: mupdf
Binary: libmupdf-dev mupdf mupdf-tools
Architecture: source amd64
Version: 1.9a+ds1-3
Distribution: unstable
Urgency: high
Maintainer: Kan-Ru Chen (陳侃如) <kos...@debian.org>
Changed-By: Kan-Ru Chen (陳侃如) <kos...@debian.org>
Description:
 libmupdf-dev - development files for the MuPDF viewer
 mupdf      - lightweight PDF viewer
 mupdf-tools - command line tools for the MuPDF viewer
Closes: 854734
Changes:
 mupdf (1.9a+ds1-3) unstable; urgency=high
 .
   * CVE-2017-5896: use-after-free in fz_subsample_pixmap()  (Closes: #854734)
   * CVE-2017-5991: NULL pointer dereference in pdf_run_xobject()
Checksums-Sha1:
 f4c6130aed9212af9f1db318225b6a942a95d820 2153 mupdf_1.9a+ds1-3.dsc
 24e2f14979a94d3cde5548614857eb047a4eae20 28184 mupdf_1.9a+ds1-3.debian.tar.xz
 2cf7146a88ba1ecfbdda1d26b987423917dfd866 7304840 
libmupdf-dev_1.9a+ds1-3_amd64.deb
 bc4afd8803c824db6562ba5fca0082f8c7bbdd25 2138186 
mupdf-dbgsym_1.9a+ds1-3_amd64.deb
 155f098a2d5e2bf67e4afbdf809f8a9eac958745 2396152 
mupdf-tools-dbgsym_1.9a+ds1-3_amd64.deb
 7be89524310b75ba08f24f1856614522d371d3aa 6905376 
mupdf-tools_1.9a+ds1-3_amd64.deb
 2ccdcdc6094f61d92371510b497a896e8abe26e6 7524 mupdf_1.9a+ds1-3_amd64.buildinfo
 329e660e51335a55dbac9b003d96e374ecb9be52 6852908 mupdf_1.9a+ds1-3_amd64.deb
Checksums-Sha256:
 c46821c4bbb7bbaed36356893da77c0baaaf3712558a3ee8e1cc38d312d5f1d3 2153 
mupdf_1.9a+ds1-3.dsc
 90296dd627377ca9f5a818262c0d57be157fd74714f33ef8efcee8677908e327 28184 
mupdf_1.9a+ds1-3.debian.tar.xz
 2bb440c539b6846f78973e4746c78027cb3d8315a3865aeea3a2e32b7b42b81c 7304840 
libmupdf-dev_1.9a+ds1-3_amd64.deb
 6aaf0c18ef5ce6d0a4a4ee9dc3b9b5865f694c5b68c21b29f3db605435aeb7d1 2138186 
mupdf-dbgsym_1.9a+ds1-3_amd64.deb
 3cf1f8151d52124fad1c2ec29075f198e858d08d9887c9d2b15470de717cc537 2396152 
mupdf-tools-dbgsym_1.9a+ds1-3_amd64.deb
 e3e8853cf08e70745eb39b6a1f7b6c61e723f4a24aab1d85d79a170947d0e211 6905376 
mupdf-tools_1.9a+ds1-3_amd64.deb
 57a7b8c24f3c0ef713155c60ec0069c2d6a41994da81bdf74c979b87bdf21ce1 7524 
mupdf_1.9a+ds1-3_amd64.buildinfo
 a02446ce66b04423b629af1ab5b3b01fea1dca3ebe18a752e5128e160ded62f0 6852908 
mupdf_1.9a+ds1-3_amd64.deb
Files:
 eca38e1309357eed738b836123293306 2153 text optional mupdf_1.9a+ds1-3.dsc
 88b2c300d6d6bade4c8f7ca6198b0f64 28184 text optional 
mupdf_1.9a+ds1-3.debian.tar.xz
 ce25c5a7f221c07dfcac9e73b36eb56d 7304840 libdevel optional 
libmupdf-dev_1.9a+ds1-3_amd64.deb
 71b066badbdada9ecf1b2398915c167e 2138186 debug extra 
mupdf-dbgsym_1.9a+ds1-3_amd64.deb
 d57f13b5ea47ee9bf4c695343b36198c 2396152 debug extra 
mupdf-tools-dbgsym_1.9a+ds1-3_amd64.deb
 53832f50e95a6dd073baa23bdba68b36 6905376 text optional 
mupdf-tools_1.9a+ds1-3_amd64.deb
 252ad17974bf2c91e0df4be9d673a318 7524 text optional 
mupdf_1.9a+ds1-3_amd64.buildinfo
 bf250fea4d8eadede45d8106fdbe708f 6852908 text optional 
mupdf_1.9a+ds1-3_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=fMy3
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to