====================================================================                   Red Hat Security Advisory

Synopsis:          Important: poppler security update
Advisory ID:       RHSA-2009:0480-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0480.html
Issue date:        2009-05-13
CVE Names:         CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 
                   CVE-2009-0195 CVE-2009-0799 CVE-2009-0800 
                   CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 
                   CVE-2009-1182 CVE-2009-1183 CVE-2009-1187 
                   CVE-2009-1188 
====================================================================
1. Summary:

Updated poppler packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Multiple integer overflow flaws were found in poppler. An attacker could
create a malicious PDF file that would cause applications that use poppler
(such as Evince) to crash or, potentially, execute arbitrary code when
opened. (CVE-2009-0147, CVE-2009-1179, CVE-2009-1187, CVE-2009-1188)

Multiple buffer overflow flaws were found in poppler's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause applications
that use poppler (such as Evince) to crash or, potentially, execute
arbitrary code when opened. (CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in poppler's JBIG2 decoder that could lead to the
freeing of arbitrary memory. An attacker could create a malicious PDF file
that would cause applications that use poppler (such as Evince) to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0166,
CVE-2009-1180)

Multiple input validation flaws were found in poppler's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause applications
that use poppler (such as Evince) to crash or, potentially, execute
arbitrary code when opened. (CVE-2009-0800)

Multiple denial of service flaws were found in poppler's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause applications
that use poppler (such as Evince) to crash when opened. (CVE-2009-0799,
CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, and Will Dormann of the CERT/CC for responsibly reporting
these flaws.

Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS
495906 - CVE-2009-1187 poppler CairoOutputDev integer overflow
495907 - CVE-2009-1188 poppler SplashBitmap integer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
poppler-0.5.4-4.4.el5_3.9.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm
poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm

x86_64:
poppler-0.5.4-4.4.el5_3.9.i386.rpm
poppler-0.5.4-4.4.el5_3.9.x86_64.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm
poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm
poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm

x86_64:
poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm
poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
poppler-0.5.4-4.4.el5_3.9.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm
poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm

ia64:
poppler-0.5.4-4.4.el5_3.9.ia64.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.ia64.rpm
poppler-devel-0.5.4-4.4.el5_3.9.ia64.rpm
poppler-utils-0.5.4-4.4.el5_3.9.ia64.rpm

ppc:
poppler-0.5.4-4.4.el5_3.9.ppc.rpm
poppler-0.5.4-4.4.el5_3.9.ppc64.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.ppc.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.ppc64.rpm
poppler-devel-0.5.4-4.4.el5_3.9.ppc.rpm
poppler-devel-0.5.4-4.4.el5_3.9.ppc64.rpm
poppler-utils-0.5.4-4.4.el5_3.9.ppc.rpm

s390x:
poppler-0.5.4-4.4.el5_3.9.s390.rpm
poppler-0.5.4-4.4.el5_3.9.s390x.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.s390.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.s390x.rpm
poppler-devel-0.5.4-4.4.el5_3.9.s390.rpm
poppler-devel-0.5.4-4.4.el5_3.9.s390x.rpm
poppler-utils-0.5.4-4.4.el5_3.9.s390x.rpm

x86_64:
poppler-0.5.4-4.4.el5_3.9.i386.rpm
poppler-0.5.4-4.4.el5_3.9.x86_64.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm
poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm
poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm
poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Important: poppler security update RHSA-2009:0480-01

Updated poppler packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the ...

Summary

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Multiple integer overflow flaws were found in poppler. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0147, CVE-2009-1179, CVE-2009-1187, CVE-2009-1188)
Multiple buffer overflow flaws were found in poppler's JBIG2 decoder. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0146, CVE-2009-1182)
Multiple flaws were found in poppler's JBIG2 decoder that could lead to the freeing of arbitrary memory. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0166, CVE-2009-1180)
Multiple input validation flaws were found in poppler's JBIG2 decoder. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0800)
Multiple denial of service flaws were found in poppler's JBIG2 decoder. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash when opened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)
Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product Security team, and Will Dormann of the CERT/CC for responsibly reporting these flaws.
Users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm
x86_64: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
x86_64: poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm
ia64: poppler-0.5.4-4.4.el5_3.9.ia64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.ia64.rpm poppler-devel-0.5.4-4.4.el5_3.9.ia64.rpm poppler-utils-0.5.4-4.4.el5_3.9.ia64.rpm
ppc: poppler-0.5.4-4.4.el5_3.9.ppc.rpm poppler-0.5.4-4.4.el5_3.9.ppc64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.ppc.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.ppc64.rpm poppler-devel-0.5.4-4.4.el5_3.9.ppc.rpm poppler-devel-0.5.4-4.4.el5_3.9.ppc64.rpm poppler-utils-0.5.4-4.4.el5_3.9.ppc.rpm
s390x: poppler-0.5.4-4.4.el5_3.9.s390.rpm poppler-0.5.4-4.4.el5_3.9.s390x.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.s390.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.s390x.rpm poppler-devel-0.5.4-4.4.el5_3.9.s390.rpm poppler-devel-0.5.4-4.4.el5_3.9.s390x.rpm poppler-utils-0.5.4-4.4.el5_3.9.s390x.rpm
x86_64: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0480-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0480.html
Issued Date: : 2009-05-13
CVE Names: CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 CVE-2009-0195 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 CVE-2009-1187 CVE-2009-1188

Topic

Updated poppler packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)

490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder

490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder

495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read

495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws

495889 - CVE-2009-1179 PDF JBIG2 integer overflow

495892 - CVE-2009-1180 PDF JBIG2 invalid free()

495894 - CVE-2009-1181 PDF JBIG2 NULL dereference

495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows

495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS

495906 - CVE-2009-1187 poppler CairoOutputDev integer overflow

495907 - CVE-2009-1188 poppler SplashBitmap integer overflow


Related News