-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1423
   Vulnerabilities identified in xpdf, kdegraphics, gpdf, poppler & cups
                              16 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xpdf
                   kdegraphics
                   gpdf
                   poppler
                   cups
Publisher:         Red Hat
Operating System:  Red Hat Desktop 3
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3609 CVE-2009-3608 CVE-2009-3606
                   CVE-2009-3604 CVE-2009-3603 CVE-2009-1188
                   CVE-2009-0791  

Reference:         ESB-2009.1414
                   ESB-2009.1238
                   ESB-2009.0469
                   ESB-2009.0379

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1500.html
   https://rhn.redhat.com/errata/RHSA-2009-1501.html
   https://rhn.redhat.com/errata/RHSA-2009-1502.html
   https://rhn.redhat.com/errata/RHSA-2009-1503.html
   https://rhn.redhat.com/errata/RHSA-2009-1504.html
   https://rhn.redhat.com/errata/RHSA-2009-1512.html
   https://rhn.redhat.com/errata/RHSA-2009-1513.html

Comment: This bulletin contains seven (7) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xpdf security update
Advisory ID:       RHSA-2009:1500-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1500.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-0791 CVE-2009-3604 CVE-2009-3606 
                   CVE-2009-3609 
=====================================================================

1. Summary:

An updated xpdf package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 3.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Xpdf is an X Window System based viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in Xpdf. An attacker could
create a malicious PDF file that would cause Xpdf to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-3604,
CVE-2009-3606, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue.

Users are advised to upgrade to this updated package, which contains a
backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
526877 - CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-17.el3.src.rpm

i386:
xpdf-2.02-17.el3.i386.rpm
xpdf-debuginfo-2.02-17.el3.i386.rpm

ia64:
xpdf-2.02-17.el3.ia64.rpm
xpdf-debuginfo-2.02-17.el3.ia64.rpm

ppc:
xpdf-2.02-17.el3.ppc.rpm
xpdf-debuginfo-2.02-17.el3.ppc.rpm

s390:
xpdf-2.02-17.el3.s390.rpm
xpdf-debuginfo-2.02-17.el3.s390.rpm

s390x:
xpdf-2.02-17.el3.s390x.rpm
xpdf-debuginfo-2.02-17.el3.s390x.rpm

x86_64:
xpdf-2.02-17.el3.x86_64.rpm
xpdf-debuginfo-2.02-17.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-17.el3.src.rpm

i386:
xpdf-2.02-17.el3.i386.rpm
xpdf-debuginfo-2.02-17.el3.i386.rpm

x86_64:
xpdf-2.02-17.el3.x86_64.rpm
xpdf-debuginfo-2.02-17.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-17.el3.src.rpm

i386:
xpdf-2.02-17.el3.i386.rpm
xpdf-debuginfo-2.02-17.el3.i386.rpm

ia64:
xpdf-2.02-17.el3.ia64.rpm
xpdf-debuginfo-2.02-17.el3.ia64.rpm

x86_64:
xpdf-2.02-17.el3.x86_64.rpm
xpdf-debuginfo-2.02-17.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-17.el3.src.rpm

i386:
xpdf-2.02-17.el3.i386.rpm
xpdf-debuginfo-2.02-17.el3.i386.rpm

ia64:
xpdf-2.02-17.el3.ia64.rpm
xpdf-debuginfo-2.02-17.el3.ia64.rpm

x86_64:
xpdf-2.02-17.el3.x86_64.rpm
xpdf-debuginfo-2.02-17.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1usxXlSAg2UNWIIRAutVAKCJbt/Z1TUYDuIQTff0sC1bJ95V7QCfQfwU
+ex9jI4W0/xrRyq6ZjxK0BI=
=jVmd
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xpdf security update
Advisory ID:       RHSA-2009:1501-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1501.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-0791 CVE-2009-1188 CVE-2009-3604 
                   CVE-2009-3606 CVE-2009-3608 CVE-2009-3609 
=====================================================================

1. Summary:

An updated xpdf package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Xpdf is an X Window System based viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in Xpdf. An attacker could
create a malicious PDF file that would cause Xpdf to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,
CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.

Users are advised to upgrade to this updated package, which contains a
backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526877 - CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

ia64:
xpdf-3.00-22.el4_8.1.ia64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ia64.rpm

ppc:
xpdf-3.00-22.el4_8.1.ppc.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ppc.rpm

s390:
xpdf-3.00-22.el4_8.1.s390.rpm
xpdf-debuginfo-3.00-22.el4_8.1.s390.rpm

s390x:
xpdf-3.00-22.el4_8.1.s390x.rpm
xpdf-debuginfo-3.00-22.el4_8.1.s390x.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

ia64:
xpdf-3.00-22.el4_8.1.ia64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ia64.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

ia64:
xpdf-3.00-22.el4_8.1.ia64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ia64.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1utSXlSAg2UNWIIRAoPrAJwPGK+9IKlrd5flbF0jPPPXL4Zg6gCgo0A5
DUJDGG0gkf6sIWMNqF0XVoY=
=3wX3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2009:1502-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1502.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-0791 CVE-2009-1188 CVE-2009-3604 
                   CVE-2009-3606 CVE-2009-3608 CVE-2009-3609 
=====================================================================

1. Summary:

Updated kdegraphics packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The kdegraphics packages contain applications for the K Desktop
Environment, including KPDF, a viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in KPDF. An attacker could
create a malicious PDF file that would cause KPDF to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,
CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.

Users are advised to upgrade to these updated packages, which contain a
backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526877 - CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-15.el5_4.2.src.rpm

i386:
kdegraphics-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm

x86_64:
kdegraphics-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-15.el5_4.2.src.rpm

i386:
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm

x86_64:
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdegraphics-3.5.4-15.el5_4.2.src.rpm

i386:
kdegraphics-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm

x86_64:
kdegraphics-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1utrXlSAg2UNWIIRAh22AJ9xFhpeGdf9BPtKamiX9yqcyMRBDgCgottF
33CNiW+zmr/j//aZTtWs8BI=
=dqB6
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gpdf security update
Advisory ID:       RHSA-2009:1503-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1503.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-0791 CVE-2009-1188 CVE-2009-3604 
                   CVE-2009-3608 CVE-2009-3609 
=====================================================================

1. Summary:

An updated gpdf package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

GPdf is a viewer for Portable Document Format (PDF) files.

Multiple integer overflow flaws were found in GPdf. An attacker could
create a malicious PDF file that would cause GPdf to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,
CVE-2009-3604, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.

Users are advised to upgrade to this updated package, which contains a
backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gpdf-2.8.2-7.7.2.el4_8.5.src.rpm

i386:
gpdf-2.8.2-7.7.2.el4_8.5.i386.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.i386.rpm

ia64:
gpdf-2.8.2-7.7.2.el4_8.5.ia64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.ia64.rpm

ppc:
gpdf-2.8.2-7.7.2.el4_8.5.ppc.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.ppc.rpm

s390:
gpdf-2.8.2-7.7.2.el4_8.5.s390.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.s390.rpm

s390x:
gpdf-2.8.2-7.7.2.el4_8.5.s390x.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.s390x.rpm

x86_64:
gpdf-2.8.2-7.7.2.el4_8.5.x86_64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gpdf-2.8.2-7.7.2.el4_8.5.src.rpm

i386:
gpdf-2.8.2-7.7.2.el4_8.5.i386.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.i386.rpm

x86_64:
gpdf-2.8.2-7.7.2.el4_8.5.x86_64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gpdf-2.8.2-7.7.2.el4_8.5.src.rpm

i386:
gpdf-2.8.2-7.7.2.el4_8.5.i386.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.i386.rpm

ia64:
gpdf-2.8.2-7.7.2.el4_8.5.ia64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.ia64.rpm

x86_64:
gpdf-2.8.2-7.7.2.el4_8.5.x86_64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gpdf-2.8.2-7.7.2.el4_8.5.src.rpm

i386:
gpdf-2.8.2-7.7.2.el4_8.5.i386.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.i386.rpm

ia64:
gpdf-2.8.2-7.7.2.el4_8.5.ia64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.ia64.rpm

x86_64:
gpdf-2.8.2-7.7.2.el4_8.5.x86_64.rpm
gpdf-debuginfo-2.8.2-7.7.2.el4_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1uuXXlSAg2UNWIIRAiN0AKCS0GSuLf5yun7Ax+EtzSFUwRrr/QCgt1oZ
XjZ9IY9oYVvXePMoZhmwGdc=
=qSsv
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: poppler security and bug fix update
Advisory ID:       RHSA-2009:1504-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1504.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-3603 CVE-2009-3608 CVE-2009-3609 
=====================================================================

1. Summary:

Updated poppler packages that fix multiple security issues and a bug are
now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Multiple integer overflow flaws were found in poppler. An attacker could
create a malicious PDF file that would cause applications that use poppler
(such as Evince) to crash or, potentially, execute arbitrary code when
opened. (CVE-2009-3603, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Chris Rohlf for reporting the CVE-2009-3608
issue.

This update also corrects a regression introduced in the previous poppler
security update, RHSA-2009:0480, that prevented poppler from rendering
certain PDF documents correctly. (BZ#528147)

Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526915 - CVE-2009-3603 xpdf/poppler: SplashBitmap::SplashBitmap integer overflow
528147 - latest poppler security fix breaks compatibility with Xerox WorkCentre generated pdf documents

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.4.el5_4.11.src.rpm

i386:
poppler-0.5.4-4.4.el5_4.11.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.i386.rpm
poppler-utils-0.5.4-4.4.el5_4.11.i386.rpm

x86_64:
poppler-0.5.4-4.4.el5_4.11.i386.rpm
poppler-0.5.4-4.4.el5_4.11.x86_64.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.x86_64.rpm
poppler-utils-0.5.4-4.4.el5_4.11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.4.el5_4.11.src.rpm

i386:
poppler-debuginfo-0.5.4-4.4.el5_4.11.i386.rpm
poppler-devel-0.5.4-4.4.el5_4.11.i386.rpm

x86_64:
poppler-debuginfo-0.5.4-4.4.el5_4.11.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.x86_64.rpm
poppler-devel-0.5.4-4.4.el5_4.11.i386.rpm
poppler-devel-0.5.4-4.4.el5_4.11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/poppler-0.5.4-4.4.el5_4.11.src.rpm

i386:
poppler-0.5.4-4.4.el5_4.11.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.i386.rpm
poppler-devel-0.5.4-4.4.el5_4.11.i386.rpm
poppler-utils-0.5.4-4.4.el5_4.11.i386.rpm

ia64:
poppler-0.5.4-4.4.el5_4.11.ia64.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.ia64.rpm
poppler-devel-0.5.4-4.4.el5_4.11.ia64.rpm
poppler-utils-0.5.4-4.4.el5_4.11.ia64.rpm

ppc:
poppler-0.5.4-4.4.el5_4.11.ppc.rpm
poppler-0.5.4-4.4.el5_4.11.ppc64.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.ppc.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.ppc64.rpm
poppler-devel-0.5.4-4.4.el5_4.11.ppc.rpm
poppler-devel-0.5.4-4.4.el5_4.11.ppc64.rpm
poppler-utils-0.5.4-4.4.el5_4.11.ppc.rpm

s390x:
poppler-0.5.4-4.4.el5_4.11.s390.rpm
poppler-0.5.4-4.4.el5_4.11.s390x.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.s390.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.s390x.rpm
poppler-devel-0.5.4-4.4.el5_4.11.s390.rpm
poppler-devel-0.5.4-4.4.el5_4.11.s390x.rpm
poppler-utils-0.5.4-4.4.el5_4.11.s390x.rpm

x86_64:
poppler-0.5.4-4.4.el5_4.11.i386.rpm
poppler-0.5.4-4.4.el5_4.11.x86_64.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_4.11.x86_64.rpm
poppler-devel-0.5.4-4.4.el5_4.11.i386.rpm
poppler-devel-0.5.4-4.4.el5_4.11.x86_64.rpm
poppler-utils-0.5.4-4.4.el5_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1uu0XlSAg2UNWIIRAmbwAJ9Tb1ltpp9bHCCDqzfx4CIIVMuU4gCfU8FH
fyRJuk6BoAnXo272flTJujE=
=DwpJ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2009:1512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1512.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-0791 CVE-2009-1188 CVE-2009-3604 
                   CVE-2009-3608 CVE-2009-3609 
=====================================================================

1. Summary:

Updated kdegraphics packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The kdegraphics packages contain applications for the K Desktop
Environment, including KPDF, a viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in KPDF. An attacker could
create a malicious PDF file that would cause KPDF to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,
CVE-2009-3604, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.

Users are advised to upgrade to these updated packages, which contain a
backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-15.el4_8.2.src.rpm

i386:
kdegraphics-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.i386.rpm

ia64:
kdegraphics-3.3.1-15.el4_8.2.ia64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.ia64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.ia64.rpm

ppc:
kdegraphics-3.3.1-15.el4_8.2.ppc.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.ppc.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.ppc.rpm

s390:
kdegraphics-3.3.1-15.el4_8.2.s390.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.s390.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.s390.rpm

s390x:
kdegraphics-3.3.1-15.el4_8.2.s390x.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.s390x.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.s390x.rpm

x86_64:
kdegraphics-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-15.el4_8.2.src.rpm

i386:
kdegraphics-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.i386.rpm

x86_64:
kdegraphics-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-15.el4_8.2.src.rpm

i386:
kdegraphics-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.i386.rpm

ia64:
kdegraphics-3.3.1-15.el4_8.2.ia64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.ia64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.ia64.rpm

x86_64:
kdegraphics-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-15.el4_8.2.src.rpm

i386:
kdegraphics-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.i386.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.i386.rpm

ia64:
kdegraphics-3.3.1-15.el4_8.2.ia64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.ia64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.ia64.rpm

x86_64:
kdegraphics-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-debuginfo-3.3.1-15.el4_8.2.x86_64.rpm
kdegraphics-devel-3.3.1-15.el4_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1uvTXlSAg2UNWIIRAotvAKC/mdZlKPMByAnibK/isUIDmx/GowCfY+wZ
0r8ghmj8ZaZHJH2uLzix0N4=
=gQ1H
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security update
Advisory ID:       RHSA-2009:1513-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1513.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-3608 CVE-2009-3609 
=====================================================================

1. Summary:

Updated cups packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems. The CUPS "pdftops" filter converts Portable
Document Format (PDF) files to PostScript.

Two integer overflow flaws were found in the CUPS "pdftops" filter. An
attacker could create a malicious PDF file that would cause "pdftops" to
crash or, potentially, execute arbitrary code as the "lp" user if the file
was printed. (CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Chris Rohlf for reporting the CVE-2009-3608
issue.

Users of cups are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues. After installing the
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-11.el5_4.3.src.rpm

i386:
cups-1.3.7-11.el5_4.3.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-libs-1.3.7-11.el5_4.3.i386.rpm
cups-lpd-1.3.7-11.el5_4.3.i386.rpm

x86_64:
cups-1.3.7-11.el5_4.3.x86_64.rpm
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.3.x86_64.rpm
cups-libs-1.3.7-11.el5_4.3.i386.rpm
cups-libs-1.3.7-11.el5_4.3.x86_64.rpm
cups-lpd-1.3.7-11.el5_4.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-11.el5_4.3.src.rpm

i386:
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-devel-1.3.7-11.el5_4.3.i386.rpm

x86_64:
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.3.x86_64.rpm
cups-devel-1.3.7-11.el5_4.3.i386.rpm
cups-devel-1.3.7-11.el5_4.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-11.el5_4.3.src.rpm

i386:
cups-1.3.7-11.el5_4.3.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-devel-1.3.7-11.el5_4.3.i386.rpm
cups-libs-1.3.7-11.el5_4.3.i386.rpm
cups-lpd-1.3.7-11.el5_4.3.i386.rpm

ia64:
cups-1.3.7-11.el5_4.3.ia64.rpm
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.3.ia64.rpm
cups-devel-1.3.7-11.el5_4.3.ia64.rpm
cups-libs-1.3.7-11.el5_4.3.i386.rpm
cups-libs-1.3.7-11.el5_4.3.ia64.rpm
cups-lpd-1.3.7-11.el5_4.3.ia64.rpm

ppc:
cups-1.3.7-11.el5_4.3.ppc.rpm
cups-debuginfo-1.3.7-11.el5_4.3.ppc.rpm
cups-debuginfo-1.3.7-11.el5_4.3.ppc64.rpm
cups-devel-1.3.7-11.el5_4.3.ppc.rpm
cups-devel-1.3.7-11.el5_4.3.ppc64.rpm
cups-libs-1.3.7-11.el5_4.3.ppc.rpm
cups-libs-1.3.7-11.el5_4.3.ppc64.rpm
cups-lpd-1.3.7-11.el5_4.3.ppc.rpm

s390x:
cups-1.3.7-11.el5_4.3.s390x.rpm
cups-debuginfo-1.3.7-11.el5_4.3.s390.rpm
cups-debuginfo-1.3.7-11.el5_4.3.s390x.rpm
cups-devel-1.3.7-11.el5_4.3.s390.rpm
cups-devel-1.3.7-11.el5_4.3.s390x.rpm
cups-libs-1.3.7-11.el5_4.3.s390.rpm
cups-libs-1.3.7-11.el5_4.3.s390x.rpm
cups-lpd-1.3.7-11.el5_4.3.s390x.rpm

x86_64:
cups-1.3.7-11.el5_4.3.x86_64.rpm
cups-debuginfo-1.3.7-11.el5_4.3.i386.rpm
cups-debuginfo-1.3.7-11.el5_4.3.x86_64.rpm
cups-devel-1.3.7-11.el5_4.3.i386.rpm
cups-devel-1.3.7-11.el5_4.3.x86_64.rpm
cups-libs-1.3.7-11.el5_4.3.i386.rpm
cups-libs-1.3.7-11.el5_4.3.x86_64.rpm
cups-lpd-1.3.7-11.el5_4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1uvvXlSAg2UNWIIRAvVGAKCY/Hp0k8noZ4eyHfcRJnekm2L8QwCgnLjv
z+G7rdgN1Yf5WwMV3dqoG3o=
=Zn6y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK162iNVH5XJJInbgRAuyrAJwORCyohtE/FpMGrzNbiBLepPzEaACfYNHI
uBC2YuMXZ0MmeuUh0gyKJag=
=NTo1
-----END PGP SIGNATURE-----