-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2009:280 http://www.mandriva.com/security/ _______________________________________________________________________ Package : cups Date : October 19, 2009 Affected: 2009.1 _______________________________________________________________________ Problem Description: Two integer overflow flaws were found in the CUPS pdftops filter. An attacker could create a malicious PDF file that would cause pdftops to crash or, potentially, execute arbitrary code as the lp user if the file was printed. (CVE-2009-3608, CVE-2009-3609) This update corrects the problem. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 _______________________________________________________________________ Updated Packages: Mandriva Linux 2009.1: fc982949e4efbdc4d07299c0252e237e 2009.1/i586/libpoppler4-0.10.6-1.1mdv2009.1.i586.rpm 001ea99f5b04ce5972258e0c126c0840 2009.1/i586/libpoppler-devel-0.10.6-1.1mdv2009.1.i586.rpm 6655e2a398603bed301e29c950affb9a 2009.1/i586/libpoppler-glib4-0.10.6-1.1mdv2009.1.i586.rpm df9102ac3bc8a3757937d52e3d816fb4 2009.1/i586/libpoppler-glib-devel-0.10.6-1.1mdv2009.1.i586.rpm fdd43dbc9695d73b3200d3cbeb513832 2009.1/i586/libpoppler-qt2-0.10.6-1.1mdv2009.1.i586.rpm 8cb4b6627f8ff0ee2a63f3c2261db0e6 2009.1/i586/libpoppler-qt4-3-0.10.6-1.1mdv2009.1.i586.rpm 943b2cf6b3f7ad1bea7fc546066f7ea0 2009.1/i586/libpoppler-qt4-devel-0.10.6-1.1mdv2009.1.i586.rpm 7f889fbe88383f47cad059ec09e2a724 2009.1/i586/libpoppler-qt-devel-0.10.6-1.1mdv2009.1.i586.rpm a78e201e1fde5b2d51f4b2cd8a2e270a 2009.1/i586/poppler-0.10.6-1.1mdv2009.1.i586.rpm ddb2f4eb47458afb256ea5c6b69bb080 2009.1/SRPMS/poppler-0.10.6-1.1mdv2009.1.src.rpm Mandriva Linux 2009.1/X86_64: 9b2bf497c17002887c24fbaf6b818e86 2009.1/x86_64/lib64poppler4-0.10.6-1.1mdv2009.1.x86_64.rpm 0c94382f60421051fcc4bc6ca8506f68 2009.1/x86_64/lib64poppler-devel-0.10.6-1.1mdv2009.1.x86_64.rpm b5b19fbe40c5ac3fda2d8ac83ae0e738 2009.1/x86_64/lib64poppler-glib4-0.10.6-1.1mdv2009.1.x86_64.rpm e664052f55584be3a2c2bdf7d354ba63 2009.1/x86_64/lib64poppler-glib-devel-0.10.6-1.1mdv2009.1.x86_64.rpm 26932a9a1bc51dce7814842be123b525 2009.1/x86_64/lib64poppler-qt2-0.10.6-1.1mdv2009.1.x86_64.rpm 1965538d7207c5a69de5262d98d789af 2009.1/x86_64/lib64poppler-qt4-3-0.10.6-1.1mdv2009.1.x86_64.rpm 061020fd93395ef5efc73c2fcd008ac5 2009.1/x86_64/lib64poppler-qt4-devel-0.10.6-1.1mdv2009.1.x86_64.rpm 306ea93b6f6bda6555f7f1a613fb2561 2009.1/x86_64/lib64poppler-qt-devel-0.10.6-1.1mdv2009.1.x86_64.rpm f444021e96771b97c162b4482d10385b 2009.1/x86_64/poppler-0.10.6-1.1mdv2009.1.x86_64.rpm ddb2f4eb47458afb256ea5c6b69bb080 2009.1/SRPMS/poppler-0.10.6-1.1mdv2009.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFK3NFqmqjQ0CJFipgRAsNXAJ930kaA+yxSlj9ZDuOBHJ4ZPbJ9ZQCeJRLY OvlVSy2XsxUo5kxzenuytNU= =M6f7 -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/