-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2007.0573 -- [UNIX/Linux][RedHat]
           Important: Multiple PDF security updates for Red Hat
                               31 July 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              xpdf
                      poppler
                      gpdf
                      kpdf
                      cups
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 5
                      Red Hat Enterprise Linux 4
                      Red Hat Enterprise Linux 3
                      Red Hat Enterprise Linux 2
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3387

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0735.html
                      https://rhn.redhat.com/errata/RHSA-2007-0732.html
                      https://rhn.redhat.com/errata/RHSA-2007-0730.html
                      https://rhn.redhat.com/errata/RHSA-2007-0729.html
                      https://rhn.redhat.com/errata/RHSA-2007-0720.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running xpdf, poppler, gpdf, kpdf, or cups check for updated
         versions of the software for their operating system.

         This bulletin contains five separate Red Hat advisories, addressing
         the same PDF parsing vulnerability in each of the affected products.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: xpdf security update
Advisory ID:       RHSA-2007:0735-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0735.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- - ---------------------------------------------------------------------

1. Summary:

Updated xpdf packages that fix a security issue in PDF handling are
now available for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Xpdf is an X Window System-based viewer for Portable Document Format (PDF)
files. 

Maurycy Prodeus discovered an integer overflow flaw in the processing
of PDF files.  An attacker could create a malicious PDF file that would
cause Xpdf to crash or potentially execute arbitrary code when opened. 
(CVE-2007-3387)

All users of Xpdf should upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm
350f9204ab85a9df9b0a434c612070e6  xpdf-0.92-18.RHEL2.src.rpm

i386:
a0a6db6c85891eb03c8bc1c8d9e407f2  xpdf-0.92-18.RHEL2.i386.rpm

ia64:
551281dd430be27952c5a839b6b5b057  xpdf-0.92-18.RHEL2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW-ia64/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm
350f9204ab85a9df9b0a434c612070e6  xpdf-0.92-18.RHEL2.src.rpm

ia64:
551281dd430be27952c5a839b6b5b057  xpdf-0.92-18.RHEL2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm
350f9204ab85a9df9b0a434c612070e6  xpdf-0.92-18.RHEL2.src.rpm

i386:
a0a6db6c85891eb03c8bc1c8d9e407f2  xpdf-0.92-18.RHEL2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm
350f9204ab85a9df9b0a434c612070e6  xpdf-0.92-18.RHEL2.src.rpm

i386:
a0a6db6c85891eb03c8bc1c8d9e407f2  xpdf-0.92-18.RHEL2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm
516d02747251fcc8055c809514eb8c08  xpdf-2.02-10.RHEL3.src.rpm

i386:
766622084f22fe7ccc73626afe70f0d6  xpdf-2.02-10.RHEL3.i386.rpm
49871d1ed0ae9dbdc7b7a65af71dd35a  xpdf-debuginfo-2.02-10.RHEL3.i386.rpm

ia64:
7decef8fef80f38a343ff0876d40fdb3  xpdf-2.02-10.RHEL3.ia64.rpm
9c0bef91f406163f6f0c0e3a7124af98  xpdf-debuginfo-2.02-10.RHEL3.ia64.rpm

ppc:
32251d2a622a18c34f7a476d3b6a660c  xpdf-2.02-10.RHEL3.ppc.rpm
33da411341442604650cb00e9afe96bb  xpdf-debuginfo-2.02-10.RHEL3.ppc.rpm

s390:
b6a56155b271351c1c05a80b445b49e1  xpdf-2.02-10.RHEL3.s390.rpm
5683801d3061dbb7df84f1fed65bc367  xpdf-debuginfo-2.02-10.RHEL3.s390.rpm

s390x:
8760491d1e23b0807c4a892b9652d67c  xpdf-2.02-10.RHEL3.s390x.rpm
6413729399b9c5cab5bd8eb5f3e5efde  xpdf-debuginfo-2.02-10.RHEL3.s390x.rpm

x86_64:
94df39ca018e9946300b4d40a5f7bc35  xpdf-2.02-10.RHEL3.x86_64.rpm
7028f2dd1feb3c39533ac330ba65143e  xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm
516d02747251fcc8055c809514eb8c08  xpdf-2.02-10.RHEL3.src.rpm

i386:
766622084f22fe7ccc73626afe70f0d6  xpdf-2.02-10.RHEL3.i386.rpm
49871d1ed0ae9dbdc7b7a65af71dd35a  xpdf-debuginfo-2.02-10.RHEL3.i386.rpm

x86_64:
94df39ca018e9946300b4d40a5f7bc35  xpdf-2.02-10.RHEL3.x86_64.rpm
7028f2dd1feb3c39533ac330ba65143e  xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm
516d02747251fcc8055c809514eb8c08  xpdf-2.02-10.RHEL3.src.rpm

i386:
766622084f22fe7ccc73626afe70f0d6  xpdf-2.02-10.RHEL3.i386.rpm
49871d1ed0ae9dbdc7b7a65af71dd35a  xpdf-debuginfo-2.02-10.RHEL3.i386.rpm

ia64:
7decef8fef80f38a343ff0876d40fdb3  xpdf-2.02-10.RHEL3.ia64.rpm
9c0bef91f406163f6f0c0e3a7124af98  xpdf-debuginfo-2.02-10.RHEL3.ia64.rpm

x86_64:
94df39ca018e9946300b4d40a5f7bc35  xpdf-2.02-10.RHEL3.x86_64.rpm
7028f2dd1feb3c39533ac330ba65143e  xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm
516d02747251fcc8055c809514eb8c08  xpdf-2.02-10.RHEL3.src.rpm

i386:
766622084f22fe7ccc73626afe70f0d6  xpdf-2.02-10.RHEL3.i386.rpm
49871d1ed0ae9dbdc7b7a65af71dd35a  xpdf-debuginfo-2.02-10.RHEL3.i386.rpm

ia64:
7decef8fef80f38a343ff0876d40fdb3  xpdf-2.02-10.RHEL3.ia64.rpm
9c0bef91f406163f6f0c0e3a7124af98  xpdf-debuginfo-2.02-10.RHEL3.ia64.rpm

x86_64:
94df39ca018e9946300b4d40a5f7bc35  xpdf-2.02-10.RHEL3.x86_64.rpm
7028f2dd1feb3c39533ac330ba65143e  xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm
a846d08f3455d4f847fbe660189c4489  xpdf-3.00-12.RHEL4.src.rpm

i386:
77f886c49671eb3451344c72f1931d3d  xpdf-3.00-12.RHEL4.i386.rpm
76f72c76e328656a84d6e00e0273102a  xpdf-debuginfo-3.00-12.RHEL4.i386.rpm

ia64:
4bf5f2c2cac07f73ad9554f5805aa07e  xpdf-3.00-12.RHEL4.ia64.rpm
4e63efcd7167413ed7568f4149d0b049  xpdf-debuginfo-3.00-12.RHEL4.ia64.rpm

ppc:
2e080c9f25c4f88e343f59b54925112f  xpdf-3.00-12.RHEL4.ppc.rpm
06c0712e10089b09df129949a2e4ed16  xpdf-debuginfo-3.00-12.RHEL4.ppc.rpm

s390:
77f364656f2de525d097ad9b7b22926a  xpdf-3.00-12.RHEL4.s390.rpm
2e64bc8b055b3ad64234ea1b1c2dc08d  xpdf-debuginfo-3.00-12.RHEL4.s390.rpm

s390x:
f13e006105c368f7b497e2385109c0b9  xpdf-3.00-12.RHEL4.s390x.rpm
37915d99ab406d9c537f6295246b98e2  xpdf-debuginfo-3.00-12.RHEL4.s390x.rpm

x86_64:
5637ed2926f4e87910f482f0dda853d5  xpdf-3.00-12.RHEL4.x86_64.rpm
b43d63be1c7dfb6d127670f050b7a5ca  xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm
a846d08f3455d4f847fbe660189c4489  xpdf-3.00-12.RHEL4.src.rpm

i386:
77f886c49671eb3451344c72f1931d3d  xpdf-3.00-12.RHEL4.i386.rpm
76f72c76e328656a84d6e00e0273102a  xpdf-debuginfo-3.00-12.RHEL4.i386.rpm

x86_64:
5637ed2926f4e87910f482f0dda853d5  xpdf-3.00-12.RHEL4.x86_64.rpm
b43d63be1c7dfb6d127670f050b7a5ca  xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm
a846d08f3455d4f847fbe660189c4489  xpdf-3.00-12.RHEL4.src.rpm

i386:
77f886c49671eb3451344c72f1931d3d  xpdf-3.00-12.RHEL4.i386.rpm
76f72c76e328656a84d6e00e0273102a  xpdf-debuginfo-3.00-12.RHEL4.i386.rpm

ia64:
4bf5f2c2cac07f73ad9554f5805aa07e  xpdf-3.00-12.RHEL4.ia64.rpm
4e63efcd7167413ed7568f4149d0b049  xpdf-debuginfo-3.00-12.RHEL4.ia64.rpm

x86_64:
5637ed2926f4e87910f482f0dda853d5  xpdf-3.00-12.RHEL4.x86_64.rpm
b43d63be1c7dfb6d127670f050b7a5ca  xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm
a846d08f3455d4f847fbe660189c4489  xpdf-3.00-12.RHEL4.src.rpm

i386:
77f886c49671eb3451344c72f1931d3d  xpdf-3.00-12.RHEL4.i386.rpm
76f72c76e328656a84d6e00e0273102a  xpdf-debuginfo-3.00-12.RHEL4.i386.rpm

ia64:
4bf5f2c2cac07f73ad9554f5805aa07e  xpdf-3.00-12.RHEL4.ia64.rpm
4e63efcd7167413ed7568f4149d0b049  xpdf-debuginfo-3.00-12.RHEL4.ia64.rpm

x86_64:
5637ed2926f4e87910f482f0dda853d5  xpdf-3.00-12.RHEL4.x86_64.rpm
b43d63be1c7dfb6d127670f050b7a5ca  xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjeiXlSAg2UNWIIRAl2JAJ45mWG0KlZ83of5gEfikxlGOD7imwCbBiSB
E2aat6/+cTnt7kgeYhAUSZM=
=Gg9e
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: poppler security update
Advisory ID:       RHSA-2007:0732-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0732.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- - ---------------------------------------------------------------------

1. Summary:

Updated poppler packages that fix a security issue in PDF handling are
now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Poppler is a PDF rendering library, used by applications such as evince.

Maurycy Prodeus discovered an integer overflow flaw in the processing
of PDF files.  An attacker could create a malicious PDF file that would
cause an application linked with poppler to crash or potentially execute
arbitrary code when opened.  (CVE-2007-3387)

All users of poppler should upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm
2748243d5dab417ee98c0ff3b56c48bc  poppler-0.5.4-4.1.el5.src.rpm

i386:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
30690d55d19c44b300b6d4288b9b5e03  poppler-utils-0.5.4-4.1.el5.i386.rpm

x86_64:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
06c6b81657b4dfa4c16547af8eb5d917  poppler-0.5.4-4.1.el5.x86_64.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
28870bd89ae8634f40c82347378191fc  poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm
d5217710ebb25c47aad59758cf11bdfa  poppler-utils-0.5.4-4.1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm
2748243d5dab417ee98c0ff3b56c48bc  poppler-0.5.4-4.1.el5.src.rpm

i386:
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm

x86_64:
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
28870bd89ae8634f40c82347378191fc  poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm
ddc147c33c2e9c581ee2c7bba3e44596  poppler-devel-0.5.4-4.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm
2748243d5dab417ee98c0ff3b56c48bc  poppler-0.5.4-4.1.el5.src.rpm

i386:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm
30690d55d19c44b300b6d4288b9b5e03  poppler-utils-0.5.4-4.1.el5.i386.rpm

ia64:
1d4f3f5ce403009575c2223ac3e708c8  poppler-0.5.4-4.1.el5.ia64.rpm
32fd4de6a79bfb319a8c181fe91b2775  poppler-debuginfo-0.5.4-4.1.el5.ia64.rpm
37de0141d0a978228886827686dfb034  poppler-devel-0.5.4-4.1.el5.ia64.rpm
4045e010707c2519a23e41bf081e8e5d  poppler-utils-0.5.4-4.1.el5.ia64.rpm

ppc:
6df67cdf707e8dcef58f2b66def0646e  poppler-0.5.4-4.1.el5.ppc.rpm
676a4b1f1f25d2c5c0d72787ab2009e1  poppler-0.5.4-4.1.el5.ppc64.rpm
2cd14c9cebddc06476dff73c9b9fe35a  poppler-debuginfo-0.5.4-4.1.el5.ppc.rpm
feee81e8d354a9a8fb5c6c3754447f19  poppler-debuginfo-0.5.4-4.1.el5.ppc64.rpm
499d52521dfca164baedb43fc6856e83  poppler-devel-0.5.4-4.1.el5.ppc.rpm
7b128c68da3c46627c852f2e779423e2  poppler-devel-0.5.4-4.1.el5.ppc64.rpm
a364ec9dff6e8c7d323d095a645b818c  poppler-utils-0.5.4-4.1.el5.ppc.rpm

s390x:
8c8a8e7fce73cf301d6a29b59ec7ebea  poppler-0.5.4-4.1.el5.s390.rpm
16c42b5003fc1421ee4cb85fb4b02326  poppler-0.5.4-4.1.el5.s390x.rpm
819258ccfb8f51469d39073c7d318884  poppler-debuginfo-0.5.4-4.1.el5.s390.rpm
7af0f5f23d03cdd5b3cfe2437ba2e685  poppler-debuginfo-0.5.4-4.1.el5.s390x.rpm
1bbce665e57d59247b5aa335d892fa5c  poppler-devel-0.5.4-4.1.el5.s390.rpm
ac5cbd1c7966ee9871a83859f77172fd  poppler-devel-0.5.4-4.1.el5.s390x.rpm
8b54d4827349fcbd1deb375eab436a50  poppler-utils-0.5.4-4.1.el5.s390x.rpm

x86_64:
0b1a924d41c486698fb0ef170e3bea98  poppler-0.5.4-4.1.el5.i386.rpm
06c6b81657b4dfa4c16547af8eb5d917  poppler-0.5.4-4.1.el5.x86_64.rpm
74075e576f12700d58e0efc1acf9ee4f  poppler-debuginfo-0.5.4-4.1.el5.i386.rpm
28870bd89ae8634f40c82347378191fc  poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm
3a0a155e5d530f15b12d1508ab88cef0  poppler-devel-0.5.4-4.1.el5.i386.rpm
ddc147c33c2e9c581ee2c7bba3e44596  poppler-devel-0.5.4-4.1.el5.x86_64.rpm
d5217710ebb25c47aad59758cf11bdfa  poppler-utils-0.5.4-4.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjeZXlSAg2UNWIIRAvP1AJ0bt6l4OKGmY7Pg9JwhNgo5t5/xqgCfXq2u
3WSmpxfIjD5xcI/wy7iuf54=
=iOQw
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: gpdf security update
Advisory ID:       RHSA-2007:0730-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0730.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- - ---------------------------------------------------------------------

1. Summary:

Updated kdegraphics packages that fix a security issue in PDF handling are
now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

gpdf is a GNOME based viewer for Portable Document Format (PDF) files. 

Maurycy Prodeus discovered an integer overflow flaw in the processing
of PDF files.  An attacker could create a malicious PDF file that would
cause gpdf to crash or potentially execute arbitrary code when opened. 
(CVE-2007-3387)

All users of gpdf should upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm
e9aa55884418f3c06b79fa4fcab6b950  gpdf-2.8.2-7.7.src.rpm

i386:
2d6a13f1f568d256470abab24295272f  gpdf-2.8.2-7.7.i386.rpm
25063ea6e57aa5b59f66de575f08a054  gpdf-debuginfo-2.8.2-7.7.i386.rpm

ia64:
aec63c822d4062f62b9d508efa086237  gpdf-2.8.2-7.7.ia64.rpm
39bea01ffaf473184af95b799cd70a93  gpdf-debuginfo-2.8.2-7.7.ia64.rpm

ppc:
0c84424aed475df3e16ca0a287eefb5d  gpdf-2.8.2-7.7.ppc.rpm
3319bab6c51159fcbc4ad89ed8533fb9  gpdf-debuginfo-2.8.2-7.7.ppc.rpm

s390:
8d0fa518d3e259368cacb95eced985d5  gpdf-2.8.2-7.7.s390.rpm
aa1615c23e9dbc73d235aed4857de59b  gpdf-debuginfo-2.8.2-7.7.s390.rpm

s390x:
a7ca5e67cff3ec7c6056dcab6663d3de  gpdf-2.8.2-7.7.s390x.rpm
cf81bbc6d82dc7343cef4117ac5d92fd  gpdf-debuginfo-2.8.2-7.7.s390x.rpm

x86_64:
5bcba7b63805e59edcb3f2ddf524d4e1  gpdf-2.8.2-7.7.x86_64.rpm
5b4e435bbcd49a3cb42d2779d2ac2ca7  gpdf-debuginfo-2.8.2-7.7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm
e9aa55884418f3c06b79fa4fcab6b950  gpdf-2.8.2-7.7.src.rpm

i386:
2d6a13f1f568d256470abab24295272f  gpdf-2.8.2-7.7.i386.rpm
25063ea6e57aa5b59f66de575f08a054  gpdf-debuginfo-2.8.2-7.7.i386.rpm

x86_64:
5bcba7b63805e59edcb3f2ddf524d4e1  gpdf-2.8.2-7.7.x86_64.rpm
5b4e435bbcd49a3cb42d2779d2ac2ca7  gpdf-debuginfo-2.8.2-7.7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm
e9aa55884418f3c06b79fa4fcab6b950  gpdf-2.8.2-7.7.src.rpm

i386:
2d6a13f1f568d256470abab24295272f  gpdf-2.8.2-7.7.i386.rpm
25063ea6e57aa5b59f66de575f08a054  gpdf-debuginfo-2.8.2-7.7.i386.rpm

ia64:
aec63c822d4062f62b9d508efa086237  gpdf-2.8.2-7.7.ia64.rpm
39bea01ffaf473184af95b799cd70a93  gpdf-debuginfo-2.8.2-7.7.ia64.rpm

x86_64:
5bcba7b63805e59edcb3f2ddf524d4e1  gpdf-2.8.2-7.7.x86_64.rpm
5b4e435bbcd49a3cb42d2779d2ac2ca7  gpdf-debuginfo-2.8.2-7.7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm
e9aa55884418f3c06b79fa4fcab6b950  gpdf-2.8.2-7.7.src.rpm

i386:
2d6a13f1f568d256470abab24295272f  gpdf-2.8.2-7.7.i386.rpm
25063ea6e57aa5b59f66de575f08a054  gpdf-debuginfo-2.8.2-7.7.i386.rpm

ia64:
aec63c822d4062f62b9d508efa086237  gpdf-2.8.2-7.7.ia64.rpm
39bea01ffaf473184af95b799cd70a93  gpdf-debuginfo-2.8.2-7.7.ia64.rpm

x86_64:
5bcba7b63805e59edcb3f2ddf524d4e1  gpdf-2.8.2-7.7.x86_64.rpm
5b4e435bbcd49a3cb42d2779d2ac2ca7  gpdf-debuginfo-2.8.2-7.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjeNXlSAg2UNWIIRArILAKChPArU/5KK4EkZH2vqLon3ehxwEwCgimBQ
C+iyNh6ReGRZZPEPKtVaM4U=
=L5W6
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2007:0729-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0729.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- - ---------------------------------------------------------------------

1. Summary:

Updated kdegraphics packages that fix a security issue in PDF handling are
now available for Red Hat Enterprise Linux 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

The kdegraphics packages contain applications for the K Desktop Environment
including kpdf, a PDF file viewer.

Maurycy Prodeus discovered an integer overflow flaw in the processing
of PDF files.  An attacker could create a malicious PDF file that would
cause kpdf to crash or potentially execute arbitrary code when opened. 
(CVE-2007-3387)

All users of kdegraphics should upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm
b78ba0835fce93f721febd51318c1db6  kdegraphics-3.3.1-4.RHEL4.src.rpm

i386:
88544438bb972a546c374cbcb53f8956  kdegraphics-3.3.1-4.RHEL4.i386.rpm
c31a8d43003c21828dc3f563e0a5ebe8  kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm
178baf61f8c682d2ba9d9031afa23657  kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm

ia64:
b114dcd33743deb25c856ea3cf7b545a  kdegraphics-3.3.1-4.RHEL4.ia64.rpm
db486d94a2d8800f792547c2d2200ceb  kdegraphics-debuginfo-3.3.1-4.RHEL4.ia64.rpm
3381a1ff9e438b77d4905f9803c05b42  kdegraphics-devel-3.3.1-4.RHEL4.ia64.rpm

ppc:
edab6a600164ee482d1d55171120c07b  kdegraphics-3.3.1-4.RHEL4.ppc.rpm
aad60b90f597ca5ecec87623632170b5  kdegraphics-debuginfo-3.3.1-4.RHEL4.ppc.rpm
ca631d25d2471b473a33bde34f13d405  kdegraphics-devel-3.3.1-4.RHEL4.ppc.rpm

s390:
2cf1fe87e50f7f480ac2321e47adf907  kdegraphics-3.3.1-4.RHEL4.s390.rpm
de54109ab25d76ed7c9d1f7cd52b0403  kdegraphics-debuginfo-3.3.1-4.RHEL4.s390.rpm
ff1a5a0c545d4118f6aee59aaa3d57dc  kdegraphics-devel-3.3.1-4.RHEL4.s390.rpm

s390x:
8eed01e12376df9e2f924338882e1e5a  kdegraphics-3.3.1-4.RHEL4.s390x.rpm
450052f389766b6d58ce89fb5dac30cd  kdegraphics-debuginfo-3.3.1-4.RHEL4.s390x.rpm
9361e2e1aac6fa7974e164a7a57c9688  kdegraphics-devel-3.3.1-4.RHEL4.s390x.rpm

x86_64:
ca58ec39be68af1a6cacb443a3fc5615  kdegraphics-3.3.1-4.RHEL4.x86_64.rpm
afb42e97c91596ee5994a2d127768450  kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm
da78236e6660e3bf558f923aa3bb59f9  kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm
b78ba0835fce93f721febd51318c1db6  kdegraphics-3.3.1-4.RHEL4.src.rpm

i386:
88544438bb972a546c374cbcb53f8956  kdegraphics-3.3.1-4.RHEL4.i386.rpm
c31a8d43003c21828dc3f563e0a5ebe8  kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm
178baf61f8c682d2ba9d9031afa23657  kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm

x86_64:
ca58ec39be68af1a6cacb443a3fc5615  kdegraphics-3.3.1-4.RHEL4.x86_64.rpm
afb42e97c91596ee5994a2d127768450  kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm
da78236e6660e3bf558f923aa3bb59f9  kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm
b78ba0835fce93f721febd51318c1db6  kdegraphics-3.3.1-4.RHEL4.src.rpm

i386:
88544438bb972a546c374cbcb53f8956  kdegraphics-3.3.1-4.RHEL4.i386.rpm
c31a8d43003c21828dc3f563e0a5ebe8  kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm
178baf61f8c682d2ba9d9031afa23657  kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm

ia64:
b114dcd33743deb25c856ea3cf7b545a  kdegraphics-3.3.1-4.RHEL4.ia64.rpm
db486d94a2d8800f792547c2d2200ceb  kdegraphics-debuginfo-3.3.1-4.RHEL4.ia64.rpm
3381a1ff9e438b77d4905f9803c05b42  kdegraphics-devel-3.3.1-4.RHEL4.ia64.rpm

x86_64:
ca58ec39be68af1a6cacb443a3fc5615  kdegraphics-3.3.1-4.RHEL4.x86_64.rpm
afb42e97c91596ee5994a2d127768450  kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm
da78236e6660e3bf558f923aa3bb59f9  kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm
b78ba0835fce93f721febd51318c1db6  kdegraphics-3.3.1-4.RHEL4.src.rpm

i386:
88544438bb972a546c374cbcb53f8956  kdegraphics-3.3.1-4.RHEL4.i386.rpm
c31a8d43003c21828dc3f563e0a5ebe8  kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm
178baf61f8c682d2ba9d9031afa23657  kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm

ia64:
b114dcd33743deb25c856ea3cf7b545a  kdegraphics-3.3.1-4.RHEL4.ia64.rpm
db486d94a2d8800f792547c2d2200ceb  kdegraphics-debuginfo-3.3.1-4.RHEL4.ia64.rpm
3381a1ff9e438b77d4905f9803c05b42  kdegraphics-devel-3.3.1-4.RHEL4.ia64.rpm

x86_64:
ca58ec39be68af1a6cacb443a3fc5615  kdegraphics-3.3.1-4.RHEL4.x86_64.rpm
afb42e97c91596ee5994a2d127768450  kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm
da78236e6660e3bf558f923aa3bb59f9  kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-2.el5.src.rpm
449672b607d1b707bdc3bab763b4828e  kdegraphics-3.5.4-2.el5.src.rpm

i386:
26f52902c9f59744d25620f281eb47b8  kdegraphics-3.5.4-2.el5.i386.rpm
82f829719f108b1046f7e1f03e282c75  kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm

x86_64:
f3c5a0c8328efe296bfaa1841fafca7b  kdegraphics-3.5.4-2.el5.x86_64.rpm
6394160b918675dc57f5fb91e3a43f3c  kdegraphics-debuginfo-3.5.4-2.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-2.el5.src.rpm
449672b607d1b707bdc3bab763b4828e  kdegraphics-3.5.4-2.el5.src.rpm

i386:
82f829719f108b1046f7e1f03e282c75  kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm
98ce8d56bf736e4fea3489797ff7f349  kdegraphics-devel-3.5.4-2.el5.i386.rpm

x86_64:
82f829719f108b1046f7e1f03e282c75  kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm
6394160b918675dc57f5fb91e3a43f3c  kdegraphics-debuginfo-3.5.4-2.el5.x86_64.rpm
98ce8d56bf736e4fea3489797ff7f349  kdegraphics-devel-3.5.4-2.el5.i386.rpm
72a9c49a87f2fc072084cb51c4c7caea  kdegraphics-devel-3.5.4-2.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdegraphics-3.5.4-2.el5.src.rpm
449672b607d1b707bdc3bab763b4828e  kdegraphics-3.5.4-2.el5.src.rpm

i386:
26f52902c9f59744d25620f281eb47b8  kdegraphics-3.5.4-2.el5.i386.rpm
82f829719f108b1046f7e1f03e282c75  kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm
98ce8d56bf736e4fea3489797ff7f349  kdegraphics-devel-3.5.4-2.el5.i386.rpm

x86_64:
f3c5a0c8328efe296bfaa1841fafca7b  kdegraphics-3.5.4-2.el5.x86_64.rpm
82f829719f108b1046f7e1f03e282c75  kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm
6394160b918675dc57f5fb91e3a43f3c  kdegraphics-debuginfo-3.5.4-2.el5.x86_64.rpm
98ce8d56bf736e4fea3489797ff7f349  kdegraphics-devel-3.5.4-2.el5.i386.rpm
72a9c49a87f2fc072084cb51c4c7caea  kdegraphics-devel-3.5.4-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjdfXlSAg2UNWIIRAtIRAJ49v8P90xFZGVRz5QoPrNdWICuq7QCbBI8s
k9iFSnJYV+mSviTjOWdo4iU=
=8zIA
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2007:0720-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0720.html
Issue date:        2007-07-30
Updated on:        2007-07-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3387 
- - ---------------------------------------------------------------------

1. Summary:

Updated CUPS packages that fix a security issue in PDF handling are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

Maurycy Prodeus discovered an integer overflow flaw in the way CUPS processes
PDF files.  An attacker could create a malicious PDF file that could
potentially execute arbitrary code when printed.  (CVE-2007-3387)

All users of CUPS should upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248194 - CVE-2007-3387 xpdf integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

ia64:
490581994f6a67fe6331b2be44dd1995  cups-1.1.17-13.3.45.ia64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
819e3ce2f354a846f4d62de60a6933a5  cups-debuginfo-1.1.17-13.3.45.ia64.rpm
c4c6c52a0d7b40e9b61b6d465d287fa5  cups-devel-1.1.17-13.3.45.ia64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
abb3146696bbb0f87cc44f40a94d1eb3  cups-libs-1.1.17-13.3.45.ia64.rpm

ppc:
858c3391c6522d07c9fb66a6070ca601  cups-1.1.17-13.3.45.ppc.rpm
b1b375832215ec3060ca8369e64e9ca6  cups-debuginfo-1.1.17-13.3.45.ppc.rpm
b41f1a5764ca8ffb9f0ca27c625b2e3b  cups-debuginfo-1.1.17-13.3.45.ppc64.rpm
1b3482384aa62b3b3e15b18acfcf4c88  cups-devel-1.1.17-13.3.45.ppc.rpm
c3f1f7fa1fa48aca2cf21232504b7e72  cups-libs-1.1.17-13.3.45.ppc.rpm
03f0e684b27d7d25a96df16d55ce524c  cups-libs-1.1.17-13.3.45.ppc64.rpm

s390:
aee3e6be1c42e83b0172b60ba16b898a  cups-1.1.17-13.3.45.s390.rpm
7df471ff84d8f42e78a600ea0ecc0798  cups-debuginfo-1.1.17-13.3.45.s390.rpm
bd1328bda7171c4c925943c2697d6be8  cups-devel-1.1.17-13.3.45.s390.rpm
74dcd7b6b89caf9442eb934bec67ffea  cups-libs-1.1.17-13.3.45.s390.rpm

s390x:
11871e6eebfc7c0cd24266b64eb0d38c  cups-1.1.17-13.3.45.s390x.rpm
7df471ff84d8f42e78a600ea0ecc0798  cups-debuginfo-1.1.17-13.3.45.s390.rpm
fa4029bbea99410d7260bcd9d89e98a9  cups-debuginfo-1.1.17-13.3.45.s390x.rpm
f3bfdf692b1b37b39671edeb0ca6a3de  cups-devel-1.1.17-13.3.45.s390x.rpm
74dcd7b6b89caf9442eb934bec67ffea  cups-libs-1.1.17-13.3.45.s390.rpm
d9d1c1429fe8d4c377fe93d6a2b60d6c  cups-libs-1.1.17-13.3.45.s390x.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

ia64:
490581994f6a67fe6331b2be44dd1995  cups-1.1.17-13.3.45.ia64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
819e3ce2f354a846f4d62de60a6933a5  cups-debuginfo-1.1.17-13.3.45.ia64.rpm
c4c6c52a0d7b40e9b61b6d465d287fa5  cups-devel-1.1.17-13.3.45.ia64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
abb3146696bbb0f87cc44f40a94d1eb3  cups-libs-1.1.17-13.3.45.ia64.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm
72172a8c6f26afd39a4c80c2b539e2b3  cups-1.1.17-13.3.45.src.rpm

i386:
8353393188789e8dcdccbf9e13c1e5fe  cups-1.1.17-13.3.45.i386.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
a0c44eacd1b1808af15c1d20ee430728  cups-devel-1.1.17-13.3.45.i386.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm

ia64:
490581994f6a67fe6331b2be44dd1995  cups-1.1.17-13.3.45.ia64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
819e3ce2f354a846f4d62de60a6933a5  cups-debuginfo-1.1.17-13.3.45.ia64.rpm
c4c6c52a0d7b40e9b61b6d465d287fa5  cups-devel-1.1.17-13.3.45.ia64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
abb3146696bbb0f87cc44f40a94d1eb3  cups-libs-1.1.17-13.3.45.ia64.rpm

x86_64:
c2acc3c7b8c4e0b0b69071cc9835e17a  cups-1.1.17-13.3.45.x86_64.rpm
2d1ea19257c695fbd9c0ad47b95ae7a1  cups-debuginfo-1.1.17-13.3.45.i386.rpm
8002e761b2f4462b06155820afdaf547  cups-debuginfo-1.1.17-13.3.45.x86_64.rpm
1cd5f8c505f26ff6ca1ea1b3a222ac0b  cups-devel-1.1.17-13.3.45.x86_64.rpm
21b9e252d496a5fb043bd9a52a46572a  cups-libs-1.1.17-13.3.45.i386.rpm
07417f9c72d4943329e4c32829dc5fad  cups-libs-1.1.17-13.3.45.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

ia64:
cce185d43e3dd501422a3d33d5a1a4f2  cups-1.1.22-0.rc1.9.20.2.ia64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
d7f14c8a335b9761f8bfecf73af940b6  cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm
73f18742e7b21c45e0a839d0f7b8938a  cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
7f38c2d05cf1f1a9ac19c3262d9ecf61  cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm

ppc:
5eec914b1712aeef4686b197e5dfd28f  cups-1.1.22-0.rc1.9.20.2.ppc.rpm
d6a750dede4192038d454f6d1f89fc40  cups-debuginfo-1.1.22-0.rc1.9.20.2.ppc.rpm
6623efab74dca04f31f8bee63e9ded85  cups-debuginfo-1.1.22-0.rc1.9.20.2.ppc64.rpm
6e559f57f7ed703b760c8a549af198fa  cups-devel-1.1.22-0.rc1.9.20.2.ppc.rpm
26a048eea7b36232f74cdbcb16cf2a7e  cups-libs-1.1.22-0.rc1.9.20.2.ppc.rpm
a316070dc7d0962ac2c7a6a3a6a9c5bb  cups-libs-1.1.22-0.rc1.9.20.2.ppc64.rpm

s390:
f8034119545b60e405d834be3c1aef7d  cups-1.1.22-0.rc1.9.20.2.s390.rpm
bc291d645182970a4708823aa9008c37  cups-debuginfo-1.1.22-0.rc1.9.20.2.s390.rpm
e9b0c5e87623ab5569ba9b4bbdaa4c98  cups-devel-1.1.22-0.rc1.9.20.2.s390.rpm
f4547002d8ded0872a42136be1d31874  cups-libs-1.1.22-0.rc1.9.20.2.s390.rpm

s390x:
c9cb24a221d8646970fe03439776acd6  cups-1.1.22-0.rc1.9.20.2.s390x.rpm
bc291d645182970a4708823aa9008c37  cups-debuginfo-1.1.22-0.rc1.9.20.2.s390.rpm
8a26814ae76dd3d2c2a50c5de8842754  cups-debuginfo-1.1.22-0.rc1.9.20.2.s390x.rpm
6213a014e214d0b13204a210f725f6e8  cups-devel-1.1.22-0.rc1.9.20.2.s390x.rpm
f4547002d8ded0872a42136be1d31874  cups-libs-1.1.22-0.rc1.9.20.2.s390.rpm
75a87c119d32a6b9cb6a6c3e56f75121  cups-libs-1.1.22-0.rc1.9.20.2.s390x.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

ia64:
cce185d43e3dd501422a3d33d5a1a4f2  cups-1.1.22-0.rc1.9.20.2.ia64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
d7f14c8a335b9761f8bfecf73af940b6  cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm
73f18742e7b21c45e0a839d0f7b8938a  cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
7f38c2d05cf1f1a9ac19c3262d9ecf61  cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm
33524aeaefc2a0c0acb71dc7cdf1b91e  cups-1.1.22-0.rc1.9.20.2.src.rpm

i386:
878a3872b94371416b9d096baea6d3f5  cups-1.1.22-0.rc1.9.20.2.i386.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
ceff40cb7cc26c0b26d3281aa31af1fb  cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm

ia64:
cce185d43e3dd501422a3d33d5a1a4f2  cups-1.1.22-0.rc1.9.20.2.ia64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
d7f14c8a335b9761f8bfecf73af940b6  cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm
73f18742e7b21c45e0a839d0f7b8938a  cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
7f38c2d05cf1f1a9ac19c3262d9ecf61  cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm

x86_64:
4de591b041cc0ab7abdd92cc268deb4a  cups-1.1.22-0.rc1.9.20.2.x86_64.rpm
cbbafe67504567f817d1fa1d22eb5556  cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm
fd9ff7e215b2e2c29129d6992e0f8814  cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm
1f7527f008604f7bb8b496d626169819  cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm
a0f599bcdb6fa8bfb9913da79c83351f  cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm
22f106e3aad6bffd2cbd49a0ce40f73a  cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm
0714cb20edba7ab50c53467e4b587635  cups-1.2.4-11.5.3.el5.src.rpm

i386:
0cfe9a8ec8140d31bc1a7fb40f6a0034  cups-1.2.4-11.5.3.el5.i386.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
8a336e18ba4528de83dc6ea93e75bb45  cups-lpd-1.2.4-11.5.3.el5.i386.rpm

x86_64:
cfde836d51cd215fdb19165b64916d25  cups-1.2.4-11.5.3.el5.x86_64.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
253ca2e6ce1bdbed08d0157f2d5ab61a  cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
56a68177647348776df843ae1c50640c  cups-libs-1.2.4-11.5.3.el5.x86_64.rpm
d1e59788b3d127fc38a2bc601960e208  cups-lpd-1.2.4-11.5.3.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm
0714cb20edba7ab50c53467e4b587635  cups-1.2.4-11.5.3.el5.src.rpm

i386:
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm

x86_64:
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
253ca2e6ce1bdbed08d0157f2d5ab61a  cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm
47f1a8830e97a1cb652bac33978a02ef  cups-devel-1.2.4-11.5.3.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm
0714cb20edba7ab50c53467e4b587635  cups-1.2.4-11.5.3.el5.src.rpm

i386:
0cfe9a8ec8140d31bc1a7fb40f6a0034  cups-1.2.4-11.5.3.el5.i386.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
8a336e18ba4528de83dc6ea93e75bb45  cups-lpd-1.2.4-11.5.3.el5.i386.rpm

ia64:
bade98ac21654df52491801daeb5ae1d  cups-1.2.4-11.5.3.el5.ia64.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
590d601ce47659258d0b7f305aee587a  cups-debuginfo-1.2.4-11.5.3.el5.ia64.rpm
2a9a859fef7cf1224139b5792f7c1dfc  cups-devel-1.2.4-11.5.3.el5.ia64.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
07dae4825d3c9097fc5e98121168b2d8  cups-libs-1.2.4-11.5.3.el5.ia64.rpm
fb4551af42000d6974476abf24c64b84  cups-lpd-1.2.4-11.5.3.el5.ia64.rpm

ppc:
511dcb2871ca8253771781b755d278ed  cups-1.2.4-11.5.3.el5.ppc.rpm
07a220d207c20220712e45861f43a48d  cups-debuginfo-1.2.4-11.5.3.el5.ppc.rpm
aa2da37651668d8a20afbf3ae82b46a3  cups-debuginfo-1.2.4-11.5.3.el5.ppc64.rpm
c530439d06e6267a7066410f9bdc7134  cups-devel-1.2.4-11.5.3.el5.ppc.rpm
86e19d046a759e574dc7408cc7294cb5  cups-devel-1.2.4-11.5.3.el5.ppc64.rpm
e75a8edb42924b43bb0c67d429e9a6c1  cups-libs-1.2.4-11.5.3.el5.ppc.rpm
521c022a74f54a5908187009ed0bbf8c  cups-libs-1.2.4-11.5.3.el5.ppc64.rpm
087f3848b4dbe1e6343e7e16d2847ed7  cups-lpd-1.2.4-11.5.3.el5.ppc.rpm

s390x:
5c7217758f2ffb51a3a19d6a5f772999  cups-1.2.4-11.5.3.el5.s390x.rpm
6963a2d578050eeb9968f15964bb79ec  cups-debuginfo-1.2.4-11.5.3.el5.s390.rpm
ac5563460e8f3263597dba5b9bb205d3  cups-debuginfo-1.2.4-11.5.3.el5.s390x.rpm
a0cb956d378cd528ce516d744bdac49f  cups-devel-1.2.4-11.5.3.el5.s390.rpm
2602ce590ab052c3f9c577a5170c4467  cups-devel-1.2.4-11.5.3.el5.s390x.rpm
ad545473a39aeb0833f5573fb4035051  cups-libs-1.2.4-11.5.3.el5.s390.rpm
cee0ff2811bd78f6fb512d6f5a312f99  cups-libs-1.2.4-11.5.3.el5.s390x.rpm
bf635d1926cb2099f21d74af8768d69d  cups-lpd-1.2.4-11.5.3.el5.s390x.rpm

x86_64:
cfde836d51cd215fdb19165b64916d25  cups-1.2.4-11.5.3.el5.x86_64.rpm
003966d3a2d64f77cfe8b65b01f56b24  cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm
253ca2e6ce1bdbed08d0157f2d5ab61a  cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm
30cb103baa067da1995217a57501382b  cups-devel-1.2.4-11.5.3.el5.i386.rpm
47f1a8830e97a1cb652bac33978a02ef  cups-devel-1.2.4-11.5.3.el5.x86_64.rpm
89a43749b68a82b95c92b5e344be31eb  cups-libs-1.2.4-11.5.3.el5.i386.rpm
56a68177647348776df843ae1c50640c  cups-libs-1.2.4-11.5.3.el5.x86_64.rpm
d1e59788b3d127fc38a2bc601960e208  cups-lpd-1.2.4-11.5.3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGrjdTXlSAg2UNWIIRAgELAJ9nnnBpngrFZ0q6seTso7EvpdkqygCfRPL2
r1LNwQMhVBQ+ltO4E9LrkzY=
=6sxR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRq6Upyh9+71yA2DNAQILbAP/dDtBcAQREmJ6zz6FbfosJ5w5LYyWvfuX
2obrQciOmEH+miE8vr5UrwKGF+c03M3Mfn8xZSNoh96fhhmrhlgj28Q/xlN5w+su
A4D98NDfxRiR2EHLBmBrBL6VY0QHxwo/y6tRgz40B2thLC8l29xzyVTOwtZxx+bd
gICovkarpV8=
=6Wy7
-----END PGP SIGNATURE-----