====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2009:1682-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1682.html
Issue date:        2009-12-16
CVE Names:         CVE-2009-4035 
====================================================================
1. Summary:

Updated kdegraphics packages that fix a security issue are now available
for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The kdegraphics packages contain applications for the K Desktop
Environment, including KPDF, a viewer for Portable Document Format (PDF)
files.

Petr Gajdos and Christian Kornacker of SUSE reported a buffer overflow flaw
in KPDF's Type 1 font parser. A specially-crafted PDF file with an embedded
Type 1 font could cause KPDF to crash or, possibly, execute arbitrary code
when opened. (CVE-2009-4035)

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

541614 - CVE-2009-4035 xpdf: buffer overflow in FoFiType1::parse

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
kdegraphics-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm

ia64:
kdegraphics-3.3.1-17.el4_8.1.ia64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.ia64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.ia64.rpm

ppc:
kdegraphics-3.3.1-17.el4_8.1.ppc.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.ppc.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.ppc.rpm

s390:
kdegraphics-3.3.1-17.el4_8.1.s390.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.s390.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.s390.rpm

s390x:
kdegraphics-3.3.1-17.el4_8.1.s390x.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.s390x.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.s390x.rpm

x86_64:
kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
kdegraphics-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm

x86_64:
kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
kdegraphics-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm

ia64:
kdegraphics-3.3.1-17.el4_8.1.ia64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.ia64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.ia64.rpm

x86_64:
kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
kdegraphics-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm

ia64:
kdegraphics-3.3.1-17.el4_8.1.ia64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.ia64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.ia64.rpm

x86_64:
kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4035.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: kdegraphics security update

Updated kdegraphics packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red ...

Summary

The kdegraphics packages contain applications for the K Desktop Environment, including KPDF, a viewer for Portable Document Format (PDF) files.
Petr Gajdos and Christian Kornacker of SUSE reported a buffer overflow flaw in KPDF's Type 1 font parser. A specially-crafted PDF file with an embedded Type 1 font could cause KPDF to crash or, possibly, execute arbitrary code when opened. (CVE-2009-4035)
Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-4035.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: kdegraphics-3.3.1-17.el4_8.1.i386.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm
ia64: kdegraphics-3.3.1-17.el4_8.1.ia64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.ia64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.ia64.rpm
ppc: kdegraphics-3.3.1-17.el4_8.1.ppc.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.ppc.rpm kdegraphics-devel-3.3.1-17.el4_8.1.ppc.rpm
s390: kdegraphics-3.3.1-17.el4_8.1.s390.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.s390.rpm kdegraphics-devel-3.3.1-17.el4_8.1.s390.rpm
s390x: kdegraphics-3.3.1-17.el4_8.1.s390x.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.s390x.rpm kdegraphics-devel-3.3.1-17.el4_8.1.s390x.rpm
x86_64: kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: kdegraphics-3.3.1-17.el4_8.1.i386.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm
x86_64: kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: kdegraphics-3.3.1-17.el4_8.1.i386.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm
ia64: kdegraphics-3.3.1-17.el4_8.1.ia64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.ia64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.ia64.rpm
x86_64: kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: kdegraphics-3.3.1-17.el4_8.1.i386.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.i386.rpm kdegraphics-devel-3.3.1-17.el4_8.1.i386.rpm
ia64: kdegraphics-3.3.1-17.el4_8.1.ia64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.ia64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.ia64.rpm
x86_64: kdegraphics-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-debuginfo-3.3.1-17.el4_8.1.x86_64.rpm kdegraphics-devel-3.3.1-17.el4_8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1682-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1682.html
Issued Date: : 2009-12-16
CVE Names: CVE-2009-4035

Topic

Updated kdegraphics packages that fix a security issue are now availablefor Red Hat Enterprise Linux 4.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

541614 - CVE-2009-4035 xpdf: buffer overflow in FoFiType1::parse


Related News