-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2009:1502-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1502.html
Issue date:        2009-10-15
CVE Names:         CVE-2009-0791 CVE-2009-1188 CVE-2009-3604 
                   CVE-2009-3606 CVE-2009-3608 CVE-2009-3609 
====================================================================
1. Summary:

Updated kdegraphics packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The kdegraphics packages contain applications for the K Desktop
Environment, including KPDF, a viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in KPDF. An attacker could
create a malicious PDF file that would cause KPDF to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,
CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.

Users are advised to upgrade to these updated packages, which contain a
backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526877 - CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
kdegraphics-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm

x86_64:
kdegraphics-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm

x86_64:
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
kdegraphics-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm

x86_64:
kdegraphics-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm
kdegraphics-devel-3.5.4-15.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1utrXlSAg2UNWIIRAh22AJ9xFhpeGdf9BPtKamiX9yqcyMRBDgCgottF
33CNiW+zmr/j//aZTtWs8BI=dqB6
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-1502:01 Important: kdegraphics security update

Updated kdegraphics packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5

Summary

The kdegraphics packages contain applications for the K Desktop Environment, including KPDF, a viewer for Portable Document Format (PDF) files.
Multiple integer overflow flaws were found in KPDF. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)
Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604 issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.
Users are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: kdegraphics-3.5.4-15.el5_4.2.i386.rpm kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm
x86_64: kdegraphics-3.5.4-15.el5_4.2.x86_64.rpm kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm
x86_64: kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm kdegraphics-devel-3.5.4-15.el5_4.2.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: kdegraphics-3.5.4-15.el5_4.2.i386.rpm kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm
x86_64: kdegraphics-3.5.4-15.el5_4.2.x86_64.rpm kdegraphics-debuginfo-3.5.4-15.el5_4.2.i386.rpm kdegraphics-debuginfo-3.5.4-15.el5_4.2.x86_64.rpm kdegraphics-devel-3.5.4-15.el5_4.2.i386.rpm kdegraphics-devel-3.5.4-15.el5_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1502-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1502.html
Issued Date: : 2009-10-15
CVE Names: CVE-2009-0791 CVE-2009-1188 CVE-2009-3604 CVE-2009-3606 CVE-2009-3608 CVE-2009-3609

Topic

Updated kdegraphics packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

491840 - CVE-2009-0791 xpdf: multiple integer overflows

495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow

526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)

526877 - CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow

526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow

526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check


Related News