[RHSA-2007:0732-01] Important: poppler security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 30 19:10:21 UTC 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: poppler security update
Advisory ID:       RHSA-2007:0732-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0732.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- ---------------------------------------------------------------------

1. Summary:

Updated poppler packages that fix a security issue in PDF handling are
now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Poppler is a PDF rendering library, used by applications such as evince.

Maurycy Prodeus discovered an integer overflow flaw in the processing
of PDF files.  An attacker could create a malicious PDF file that would
cause an application linked with poppler to crash or potentially execute
arbitrary code when opened.  (CVE-2007-3387)

All users of poppler should upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm
2748243d5dab417ee98c0ff3b56c48bc  poppler-0.5.4-4.1.el5.src.rpm

i386:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
30690d55d19c44b300b6d4288b9b5e03  poppler-utils-0.5.4-4.1.el5.i386.rpm

x86_64:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
06c6b81657b4dfa4c16547af8eb5d917  poppler-0.5.4-4.1.el5.x86_64.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
28870bd89ae8634f40c82347378191fc  poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm
d5217710ebb25c47aad59758cf11bdfa  poppler-utils-0.5.4-4.1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm
2748243d5dab417ee98c0ff3b56c48bc  poppler-0.5.4-4.1.el5.src.rpm

i386:
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm

x86_64:
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
28870bd89ae8634f40c82347378191fc  poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm
ddc147c33c2e9c581ee2c7bba3e44596  poppler-devel-0.5.4-4.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm
2748243d5dab417ee98c0ff3b56c48bc  poppler-0.5.4-4.1.el5.src.rpm

i386:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm
30690d55d19c44b300b6d4288b9b5e03  poppler-utils-0.5.4-4.1.el5.i386.rpm

ia64:
1d4f3f5ce403009575c2223ac3e708c8  poppler-0.5.4-4.1.el5.ia64.rpm
32fd4de6a79bfb319a8c181fe91b2775  poppler-debuginfo-0.5.4-4.1.el5.ia64.rpm
37de0141d0a978228886827686dfb034  poppler-devel-0.5.4-4.1.el5.ia64.rpm
4045e010707c2519a23e41bf081e8e5d  poppler-utils-0.5.4-4.1.el5.ia64.rpm

ppc:
6df67cdf707e8dcef58f2b66def0646e  poppler-0.5.4-4.1.el5.ppc.rpm
676a4b1f1f25d2c5c0d72787ab2009e1  poppler-0.5.4-4.1.el5.ppc64.rpm
2cd14c9cebddc06476dff73c9b9fe35a  poppler-debuginfo-0.5.4-4.1.el5.ppc.rpm
feee81e8d354a9a8fb5c6c3754447f19  poppler-debuginfo-0.5.4-4.1.el5.ppc64.rpm
499d52521dfca164baedb43fc6856e83  poppler-devel-0.5.4-4.1.el5.ppc.rpm
7b128c68da3c46627c852f2e779423e2  poppler-devel-0.5.4-4.1.el5.ppc64.rpm
a364ec9dff6e8c7d323d095a645b818c  poppler-utils-0.5.4-4.1.el5.ppc.rpm

s390x:
8c8a8e7fce73cf301d6a29b59ec7ebea  poppler-0.5.4-4.1.el5.s390.rpm
16c42b5003fc1421ee4cb85fb4b02326  poppler-0.5.4-4.1.el5.s390x.rpm
819258ccfb8f51469d39073c7d318884  poppler-debuginfo-0.5.4-4.1.el5.s390.rpm
7af0f5f23d03cdd5b3cfe2437ba2e685  poppler-debuginfo-0.5.4-4.1.el5.s390x.rpm
1bbce665e57d59247b5aa335d892fa5c  poppler-devel-0.5.4-4.1.el5.s390.rpm
ac5cbd1c7966ee9871a83859f77172fd  poppler-devel-0.5.4-4.1.el5.s390x.rpm
8b54d4827349fcbd1deb375eab436a50  poppler-utils-0.5.4-4.1.el5.s390x.rpm

x86_64:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
06c6b81657b4dfa4c16547af8eb5d917  poppler-0.5.4-4.1.el5.x86_64.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
28870bd89ae8634f40c82347378191fc  poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm
ddc147c33c2e9c581ee2c7bba3e44596  poppler-devel-0.5.4-4.1.el5.x86_64.rpm
d5217710ebb25c47aad59758cf11bdfa  poppler-utils-0.5.4-4.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjeZXlSAg2UNWIIRAvP1AJ0bt6l4OKGmY7Pg9JwhNgo5t5/xqgCfXq2u
3WSmpxfIjD5xcI/wy7iuf54=
=iOQw
-----END PGP SIGNATURE-----






More information about the Enterprise-watch-list mailing list