- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated kdepim packages resolve security vulnerability
Advisory ID:       RHSA-2004:006-01
Issue date:        2004-01-07
Updated on:        2004-01-07
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0988
- ---------------------------------------------------------------------

1. Topic:

Updated kdepim packages are now available that fix a local buffer overflow
vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 9 - i386

3. Problem description:

The K Desktop Environment (KDE) is a graphical desktop for the X Window
System. The KDE Personal Information Management (kdepim) suite helps you to
organize your mail, tasks, appointments, and contacts. 

The KDE team found a buffer overflow in the file information reader of
VCF files. An attacker could construct a VCF file so that when it was
opened by a victim it would execute arbitrary commands.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0988 to this issue.

Users of kdepim are advised to upgrade to these erratum packages, which
contain a backported security patch that corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. RPMs required:

Red Hat Linux 9:

SRPMS: 
 

i386: 
  
 



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

321f8aba915e8008150a4c9b69b3e161 9/en/os/SRPMS/kdepim-3.1-6.src.rpm
414e36538ebef58c63f9c5e4b299d35f 9/en/os/i386/kdepim-3.1-6.i386.rpm
69e81163e29537f303fc294886ad8103 9/en/os/i386/kdepim-devel-3.1-6.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
kde 
CVE -CVE-2003-0988

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

Red Hat: kdepim Buffer overflow vulnerability

Updated kdepim packages are now available that fix a local buffer overflowvulnerability.

Summary



Summary

The K Desktop Environment (KDE) is a graphical desktop for the X WindowSystem. The KDE Personal Information Management (kdepim) suite helps you toorganize your mail, tasks, appointments, and contacts. The KDE team found a buffer overflow in the file information reader ofVCF files. An attacker could construct a VCF file so that when it wasopened by a victim it would execute arbitrary commands. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2003-0988 to this issue.Users of kdepim are advised to upgrade to these erratum packages, whichcontain a backported security patch that corrects this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. RPMs required:
Red Hat Linux 9:
SRPMS:

i386:




6. Verification:
MD5 sum Package Name
321f8aba915e8008150a4c9b69b3e161 9/en/os/SRPMS/kdepim-3.1-6.src.rpm 414e36538ebef58c63f9c5e4b299d35f 9/en/os/i386/kdepim-3.1-6.i386.rpm 69e81163e29537f303fc294886ad8103 9/en/os/i386/kdepim-devel-3.1-6.i386.rpm
These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2004:006-01
Issued Date: : 2004-01-07
Updated on: 2004-01-07
Product: Red Hat Linux
Keywords:
Cross references:
Obsoletes:
CVE Names: CAN-2003-0988

Topic


Topic

Updated kdepim packages are now available that fix a local buffer overflow

vulnerability.


 

Relevant Releases Architectures

Red Hat Linux 9 - i386


Bugs Fixed


Related News