Mandriva 1271 Published by

The Mandriva Security Team published a new security update for Mandriva Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2007:020
http://www.mandriva.com/security/
_______________________________________________________________________

Package : poppler
Date : January 18, 2007
Affected: 2007.0, Corporate 4.0
_______________________________________________________________________

Problem Description:

The Adobe PDF specification 1.3, as implemented by xpdf 3.0.1 patch 2,
kpdf in KDE before 3.5.5, and other products, allows remote attackers
to have an unknown impact, possibly including denial of service
(infinite loop), arbitrary code execution, or memory corruption, via a
PDF file with a (1) crafted catalog dictionary or (2) a crafted Pages
attribute that references an invalid page tree node.

The updated packages have been patched to correct this problem.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0104
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2007.0:
eb70627a3feb80e55c5416de909ee50f 2007.0/i586/libpoppler-qt1-0.5.3-5.1mdv2007.0.i586.rpm
05f4fdabb7ac15c2c64ef10d2cf1ce01 2007.0/i586/libpoppler-qt1-devel-0.5.3-5.1mdv2007.0.i586.rpm
82e9f658ed4d6f003360bd11c57205d6 2007.0/i586/libpoppler-qt4-1-0.5.3-5.1mdv2007.0.i586.rpm
308139cb289a588da234bebc5ee2e8ce 2007.0/i586/libpoppler-qt4-1-devel-0.5.3-5.1mdv2007.0.i586.rpm
5ced86af3b869c1ab8b87a3c0995e2e5 2007.0/i586/libpoppler1-0.5.3-5.1mdv2007.0.i586.rpm
2bf686d7807ebaa49677910fdeda7668 2007.0/i586/libpoppler1-devel-0.5.3-5.1mdv2007.0.i586.rpm
26ea24c7f6a2a6d745722b91b280c7f6 2007.0/i586/poppler-0.5.3-5.1mdv2007.0.i586.rpm
731b5b829fd6aaeb3783a5d1f8f52f0b 2007.0/SRPMS/poppler-0.5.3-5.1mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64:
bde2c75483abc11ce0e6ff7bc6a09765 2007.0/x86_64/lib64poppler-qt1-0.5.3-5.1mdv2007.0.x86_64.rpm
eb79e6393f2a0efa08e82b80a39b3b53 2007.0/x86_64/lib64poppler-qt1-devel-0.5.3-5.1mdv2007.0.x86_64.rpm
97c845963b9838407a0979dfe8d0ac76 2007.0/x86_64/lib64poppler-qt4-1-0.5.3-5.1mdv2007.0.x86_64.rpm
1f1378914db5be7fc006ab20ab9e2dce 2007.0/x86_64/lib64poppler-qt4-1-devel-0.5.3-5.1mdv2007.0.x86_64.rpm
b4d76885d56743966b4b5b5c15c9bcd8 2007.0/x86_64/lib64poppler1-0.5.3-5.1mdv2007.0.x86_64.rpm
b0b9bb8ceddc704eed12ecaa1c702ac2 2007.0/x86_64/lib64poppler1-devel-0.5.3-5.1mdv2007.0.x86_64.rpm
255a700377cb2f3ccaf326f4710f5c73 2007.0/x86_64/poppler-0.5.3-5.1mdv2007.0.x86_64.rpm
731b5b829fd6aaeb3783a5d1f8f52f0b 2007.0/SRPMS/poppler-0.5.3-5.1mdv2007.0.src.rpm

Corporate 4.0:
b83edce168f16ac58d415d813e6535ef corporate/4.0/i586/libpoppler-qt0-0.4.1-3.3.20060mlcs4.i586.rpm
546a2b25600de3cd7b6054353342db68 corporate/4.0/i586/libpoppler-qt0-devel-0.4.1-3.3.20060mlcs4.i586.rpm
f9e87ed14ed1d68179c14b81509e7a43 corporate/4.0/i586/libpoppler0-0.4.1-3.3.20060mlcs4.i586.rpm
a1722f427ffef0a6261ac12d5ea5fec3 corporate/4.0/i586/libpoppler0-devel-0.4.1-3.3.20060mlcs4.i586.rpm
6ca08c4ca1461ed257c199bf5cc933bd corporate/4.0/SRPMS/poppler-0.4.1-3.3.20060mlcs4.src.rpm

Corporate 4.0/X86_64:
ecc27ed3656481ada5e7433700bfeb08 corporate/4.0/x86_64/lib64poppler-qt0-0.4.1-3.3.20060mlcs4.x86_64.rpm
729a658bb8ad45ff5eacbd73d117d44d corporate/4.0/x86_64/lib64poppler-qt0-devel-0.4.1-3.3.20060mlcs4.x86_64.rpm
4f5cedb286abe05295d496f5efeb079e corporate/4.0/x86_64/lib64poppler0-0.4.1-3.3.20060mlcs4.x86_64.rpm
c5c8f4443ac0a8fa05276a69d1939095 corporate/4.0/x86_64/lib64poppler0-devel-0.4.1-3.3.20060mlcs4.x86_64.rpm
6ca08c4ca1461ed257c199bf5cc933bd corporate/4.0/SRPMS/poppler-0.4.1-3.3.20060mlcs4.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFr7W5mqjQ0CJFipgRAhA8AKCoaZ84XQdz77iZtmJlQBOPFS6jkwCg6RYB
agxEhY1K2xcqicCyFNklWpo=
=QZMV
-----END PGP SIGNATURE-----