-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: tetex security update
Advisory ID:       RHSA-2010:0400-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0400.html
Issue date:        2010-05-06
CVE Names:         CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 
                   CVE-2009-0195 CVE-2009-0791 CVE-2009-0799 
                   CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 
                   CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 
                   CVE-2009-3608 CVE-2009-3609 CVE-2010-0739 
                   CVE-2010-0829 CVE-2010-1440 
====================================================================
1. Summary:

Updated tetex packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

teTeX is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (DVI) file as output.

Multiple integer overflow flaws were found in the way teTeX processed
special commands when converting DVI files into PostScript. An attacker
could create a malicious DVI file that would cause the dvips executable to
crash or, potentially, execute arbitrary code. (CVE-2010-0739,
CVE-2010-1440)

Multiple array index errors were found in the way teTeX converted DVI files
into the Portable Network Graphics (PNG) format. An attacker could create a
malicious DVI file that would cause the dvipng executable to crash.
(CVE-2010-0829)

teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)
file viewer, to allow adding images in PDF format to the generated PDF
documents. The following issues affect Xpdf code:

Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0147, CVE-2009-1179)

Multiple integer overflow flaws were found in Xpdf. If a local user
generated a PDF file from a TeX document, referencing a specially-crafted
PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary
code with the privileges of the user running pdflatex. (CVE-2009-0791,
CVE-2009-3608, CVE-2009-3609)

A heap-based buffer overflow flaw was found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0195)

Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the
freeing of arbitrary memory. If a local user generated a PDF file from a
TeX document, referencing a specially-crafted PDF file, it would cause
Xpdf to crash or, potentially, execute arbitrary code with the privileges
of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0800)

Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,
CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia
Research, and Chris Rohlf, for responsibly reporting the Xpdf flaws.

All users of tetex are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
491840 - CVE-2009-0791 xpdf: multiple integer overflows
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
572941 - CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands
573999 - CVE-2010-0829 tetex, dvipng: Multiple array index errors during DVI-to-PNG translation
586819 - CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
tetex-3.0-33.8.el5_5.5.i386.rpm
tetex-afm-3.0-33.8.el5_5.5.i386.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.i386.rpm
tetex-doc-3.0-33.8.el5_5.5.i386.rpm
tetex-dvips-3.0-33.8.el5_5.5.i386.rpm
tetex-fonts-3.0-33.8.el5_5.5.i386.rpm
tetex-latex-3.0-33.8.el5_5.5.i386.rpm
tetex-xdvi-3.0-33.8.el5_5.5.i386.rpm

x86_64:
tetex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-afm-3.0-33.8.el5_5.5.x86_64.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.x86_64.rpm
tetex-doc-3.0-33.8.el5_5.5.x86_64.rpm
tetex-dvips-3.0-33.8.el5_5.5.x86_64.rpm
tetex-fonts-3.0-33.8.el5_5.5.x86_64.rpm
tetex-latex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-xdvi-3.0-33.8.el5_5.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
tetex-3.0-33.8.el5_5.5.i386.rpm
tetex-afm-3.0-33.8.el5_5.5.i386.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.i386.rpm
tetex-doc-3.0-33.8.el5_5.5.i386.rpm
tetex-dvips-3.0-33.8.el5_5.5.i386.rpm
tetex-fonts-3.0-33.8.el5_5.5.i386.rpm
tetex-latex-3.0-33.8.el5_5.5.i386.rpm
tetex-xdvi-3.0-33.8.el5_5.5.i386.rpm

ia64:
tetex-3.0-33.8.el5_5.5.ia64.rpm
tetex-afm-3.0-33.8.el5_5.5.ia64.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.ia64.rpm
tetex-doc-3.0-33.8.el5_5.5.ia64.rpm
tetex-dvips-3.0-33.8.el5_5.5.ia64.rpm
tetex-fonts-3.0-33.8.el5_5.5.ia64.rpm
tetex-latex-3.0-33.8.el5_5.5.ia64.rpm
tetex-xdvi-3.0-33.8.el5_5.5.ia64.rpm

ppc:
tetex-3.0-33.8.el5_5.5.ppc.rpm
tetex-afm-3.0-33.8.el5_5.5.ppc.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.ppc.rpm
tetex-doc-3.0-33.8.el5_5.5.ppc.rpm
tetex-dvips-3.0-33.8.el5_5.5.ppc.rpm
tetex-fonts-3.0-33.8.el5_5.5.ppc.rpm
tetex-latex-3.0-33.8.el5_5.5.ppc.rpm
tetex-xdvi-3.0-33.8.el5_5.5.ppc.rpm

s390x:
tetex-3.0-33.8.el5_5.5.s390x.rpm
tetex-afm-3.0-33.8.el5_5.5.s390x.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.s390x.rpm
tetex-doc-3.0-33.8.el5_5.5.s390x.rpm
tetex-dvips-3.0-33.8.el5_5.5.s390x.rpm
tetex-fonts-3.0-33.8.el5_5.5.s390x.rpm
tetex-latex-3.0-33.8.el5_5.5.s390x.rpm
tetex-xdvi-3.0-33.8.el5_5.5.s390x.rpm

x86_64:
tetex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-afm-3.0-33.8.el5_5.5.x86_64.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.x86_64.rpm
tetex-doc-3.0-33.8.el5_5.5.x86_64.rpm
tetex-dvips-3.0-33.8.el5_5.5.x86_64.rpm
tetex-fonts-3.0-33.8.el5_5.5.x86_64.rpm
tetex-latex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-xdvi-3.0-33.8.el5_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-0146.html
https://www.redhat.com/security/data/cve/CVE-2009-0147.html
https://www.redhat.com/security/data/cve/CVE-2009-0166.html
https://www.redhat.com/security/data/cve/CVE-2009-0195.html
https://www.redhat.com/security/data/cve/CVE-2009-0791.html
https://www.redhat.com/security/data/cve/CVE-2009-0799.html
https://www.redhat.com/security/data/cve/CVE-2009-0800.html
https://www.redhat.com/security/data/cve/CVE-2009-1179.html
https://www.redhat.com/security/data/cve/CVE-2009-1180.html
https://www.redhat.com/security/data/cve/CVE-2009-1181.html
https://www.redhat.com/security/data/cve/CVE-2009-1182.html
https://www.redhat.com/security/data/cve/CVE-2009-1183.html
https://www.redhat.com/security/data/cve/CVE-2009-3608.html
https://www.redhat.com/security/data/cve/CVE-2009-3609.html
https://www.redhat.com/security/data/cve/CVE-2010-0739.html
https://www.redhat.com/security/data/cve/CVE-2010-0829.html
https://www.redhat.com/security/data/cve/CVE-2010-1440.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFL4xcAXlSAg2UNWIIRArpMAKCWHT8ws6Hsmovk7jFwBdaltX0T9gCeJ8TB
C0tr7TrImttZu0Al9fjlmoo=Bb7o
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2010-0400:01 Moderate: tetex security update

Updated tetex packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5

Summary

teTeX is an implementation of TeX. TeX takes a text file and a set of formatting commands as input, and creates a typesetter-independent DeVice Independent (DVI) file as output.
Multiple integer overflow flaws were found in the way teTeX processed special commands when converting DVI files into PostScript. An attacker could create a malicious DVI file that would cause the dvips executable to crash or, potentially, execute arbitrary code. (CVE-2010-0739, CVE-2010-1440)
Multiple array index errors were found in the way teTeX converted DVI files into the Portable Network Graphics (PNG) format. An attacker could create a malicious DVI file that would cause the dvipng executable to crash. (CVE-2010-0829)
teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF) file viewer, to allow adding images in PDF format to the generated PDF documents. The following issues affect Xpdf code:
Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0147, CVE-2009-1179)
Multiple integer overflow flaws were found in Xpdf. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0791, CVE-2009-3608, CVE-2009-3609)
A heap-based buffer overflow flaw was found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0195)
Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0146, CVE-2009-1182)
Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the freeing of arbitrary memory. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)
Multiple input validation flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0800)
Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)
Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product Security team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia Research, and Chris Rohlf, for responsibly reporting the Xpdf flaws.
All users of tetex are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-0146.html https://www.redhat.com/security/data/cve/CVE-2009-0147.html https://www.redhat.com/security/data/cve/CVE-2009-0166.html https://www.redhat.com/security/data/cve/CVE-2009-0195.html https://www.redhat.com/security/data/cve/CVE-2009-0791.html https://www.redhat.com/security/data/cve/CVE-2009-0799.html https://www.redhat.com/security/data/cve/CVE-2009-0800.html https://www.redhat.com/security/data/cve/CVE-2009-1179.html https://www.redhat.com/security/data/cve/CVE-2009-1180.html https://www.redhat.com/security/data/cve/CVE-2009-1181.html https://www.redhat.com/security/data/cve/CVE-2009-1182.html https://www.redhat.com/security/data/cve/CVE-2009-1183.html https://www.redhat.com/security/data/cve/CVE-2009-3608.html https://www.redhat.com/security/data/cve/CVE-2009-3609.html https://www.redhat.com/security/data/cve/CVE-2010-0739.html https://www.redhat.com/security/data/cve/CVE-2010-0829.html https://www.redhat.com/security/data/cve/CVE-2010-1440.html http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: tetex-3.0-33.8.el5_5.5.i386.rpm tetex-afm-3.0-33.8.el5_5.5.i386.rpm tetex-debuginfo-3.0-33.8.el5_5.5.i386.rpm tetex-doc-3.0-33.8.el5_5.5.i386.rpm tetex-dvips-3.0-33.8.el5_5.5.i386.rpm tetex-fonts-3.0-33.8.el5_5.5.i386.rpm tetex-latex-3.0-33.8.el5_5.5.i386.rpm tetex-xdvi-3.0-33.8.el5_5.5.i386.rpm
x86_64: tetex-3.0-33.8.el5_5.5.x86_64.rpm tetex-afm-3.0-33.8.el5_5.5.x86_64.rpm tetex-debuginfo-3.0-33.8.el5_5.5.x86_64.rpm tetex-doc-3.0-33.8.el5_5.5.x86_64.rpm tetex-dvips-3.0-33.8.el5_5.5.x86_64.rpm tetex-fonts-3.0-33.8.el5_5.5.x86_64.rpm tetex-latex-3.0-33.8.el5_5.5.x86_64.rpm tetex-xdvi-3.0-33.8.el5_5.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: tetex-3.0-33.8.el5_5.5.i386.rpm tetex-afm-3.0-33.8.el5_5.5.i386.rpm tetex-debuginfo-3.0-33.8.el5_5.5.i386.rpm tetex-doc-3.0-33.8.el5_5.5.i386.rpm tetex-dvips-3.0-33.8.el5_5.5.i386.rpm tetex-fonts-3.0-33.8.el5_5.5.i386.rpm tetex-latex-3.0-33.8.el5_5.5.i386.rpm tetex-xdvi-3.0-33.8.el5_5.5.i386.rpm
ia64: tetex-3.0-33.8.el5_5.5.ia64.rpm tetex-afm-3.0-33.8.el5_5.5.ia64.rpm tetex-debuginfo-3.0-33.8.el5_5.5.ia64.rpm tetex-doc-3.0-33.8.el5_5.5.ia64.rpm tetex-dvips-3.0-33.8.el5_5.5.ia64.rpm tetex-fonts-3.0-33.8.el5_5.5.ia64.rpm tetex-latex-3.0-33.8.el5_5.5.ia64.rpm tetex-xdvi-3.0-33.8.el5_5.5.ia64.rpm
ppc: tetex-3.0-33.8.el5_5.5.ppc.rpm tetex-afm-3.0-33.8.el5_5.5.ppc.rpm tetex-debuginfo-3.0-33.8.el5_5.5.ppc.rpm tetex-doc-3.0-33.8.el5_5.5.ppc.rpm tetex-dvips-3.0-33.8.el5_5.5.ppc.rpm tetex-fonts-3.0-33.8.el5_5.5.ppc.rpm tetex-latex-3.0-33.8.el5_5.5.ppc.rpm tetex-xdvi-3.0-33.8.el5_5.5.ppc.rpm
s390x: tetex-3.0-33.8.el5_5.5.s390x.rpm tetex-afm-3.0-33.8.el5_5.5.s390x.rpm tetex-debuginfo-3.0-33.8.el5_5.5.s390x.rpm tetex-doc-3.0-33.8.el5_5.5.s390x.rpm tetex-dvips-3.0-33.8.el5_5.5.s390x.rpm tetex-fonts-3.0-33.8.el5_5.5.s390x.rpm tetex-latex-3.0-33.8.el5_5.5.s390x.rpm tetex-xdvi-3.0-33.8.el5_5.5.s390x.rpm
x86_64: tetex-3.0-33.8.el5_5.5.x86_64.rpm tetex-afm-3.0-33.8.el5_5.5.x86_64.rpm tetex-debuginfo-3.0-33.8.el5_5.5.x86_64.rpm tetex-doc-3.0-33.8.el5_5.5.x86_64.rpm tetex-dvips-3.0-33.8.el5_5.5.x86_64.rpm tetex-fonts-3.0-33.8.el5_5.5.x86_64.rpm tetex-latex-3.0-33.8.el5_5.5.x86_64.rpm tetex-xdvi-3.0-33.8.el5_5.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0400-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0400.html
Issued Date: : 2010-05-06
CVE Names: CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 CVE-2009-0195 CVE-2009-0791 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 CVE-2009-3608 CVE-2009-3609 CVE-2010-0739 CVE-2010-0829 CVE-2010-1440

Topic

Updated tetex packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)

490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder

490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder

491840 - CVE-2009-0791 xpdf: multiple integer overflows

495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read

495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws

495889 - CVE-2009-1179 PDF JBIG2 integer overflow

495892 - CVE-2009-1180 PDF JBIG2 invalid free()

495894 - CVE-2009-1181 PDF JBIG2 NULL dereference

495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows

495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS

526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)

526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow

572941 - CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands

573999 - CVE-2010-0829 tetex, dvipng: Multiple array index errors during DVI-to-PNG translation

586819 - CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands


Related News