Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2007:1024-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-1024.html
Issue date:        2007-11-12
Updated on:        2007-11-12
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-4352 CVE-2007-5392 CVE-2007-5393 
- ---------------------------------------------------------------------

1. Summary:

Updated kdegraphics packages that fix several security issues are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The kdegraphics packages contain applications for the K Desktop
Environment. This includes kpdf, a PDF file viewer.

Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause kpdf to crash,
or potentially execute arbitrary code when opened. 
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)

All kdegraphics users are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

345101 - CVE-2007-4352 xpdf memory corruption in DCTStream::readProgressiveDataUnit()
345111 - CVE-2007-5392 xpdf buffer overflow in DCTStream::reset()
345121 - CVE-2007-5393 xpdf buffer overflow in CCITTFaxStream::lookChar()

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-6.el4_5.src.rpm
2df5cb57275608558ade1c113bea21eb  kdegraphics-3.3.1-6.el4_5.src.rpm

i386:
089f57bd68cced81dd053dec986addf5  kdegraphics-3.3.1-6.el4_5.i386.rpm
52d5f121bb5d23eff8841ad3a0aad880  kdegraphics-debuginfo-3.3.1-6.el4_5.i386.rpm
ec87470f5c8f11f54a55af4a13a99224  kdegraphics-devel-3.3.1-6.el4_5.i386.rpm

ia64:
6c00172daefea3c09fa8483abfeea8d5  kdegraphics-3.3.1-6.el4_5.ia64.rpm
2df1cc7ce6363971bff6a19eeeac07e5  kdegraphics-debuginfo-3.3.1-6.el4_5.ia64.rpm
1bf2ac07dd4a58411ed6e2e4ad162460  kdegraphics-devel-3.3.1-6.el4_5.ia64.rpm

ppc:
c4127e3b4c7f00c0b4afeae24c6d3dfb  kdegraphics-3.3.1-6.el4_5.ppc.rpm
808f03850e773ff1bd8258f67196f920  kdegraphics-debuginfo-3.3.1-6.el4_5.ppc.rpm
e52b078bfae6a4e1d4987ae2a41ad522  kdegraphics-devel-3.3.1-6.el4_5.ppc.rpm

s390:
4202094bcf070daf4840ad2f8120cd42  kdegraphics-3.3.1-6.el4_5.s390.rpm
9341ec45488ac340598b34fb57fb20b7  kdegraphics-debuginfo-3.3.1-6.el4_5.s390.rpm
3ad84173f4d706581ce3dca23087aa0a  kdegraphics-devel-3.3.1-6.el4_5.s390.rpm

s390x:
794865b11e7b796dde41a1c3a7501de8  kdegraphics-3.3.1-6.el4_5.s390x.rpm
03f5dc0a1f4d075810f039f1eef4a4d1  kdegraphics-debuginfo-3.3.1-6.el4_5.s390x.rpm
0e6c3cb55898231529b7b59bbf9568a7  kdegraphics-devel-3.3.1-6.el4_5.s390x.rpm

x86_64:
44d160c654800afa86d092989e956a19  kdegraphics-3.3.1-6.el4_5.x86_64.rpm
47360fdf6f60e09f218c25b252a9c48b  kdegraphics-debuginfo-3.3.1-6.el4_5.x86_64.rpm
6f6ec071fca80eca87413503c8f3bec5  kdegraphics-devel-3.3.1-6.el4_5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-6.el4_5.src.rpm
2df5cb57275608558ade1c113bea21eb  kdegraphics-3.3.1-6.el4_5.src.rpm

i386:
089f57bd68cced81dd053dec986addf5  kdegraphics-3.3.1-6.el4_5.i386.rpm
52d5f121bb5d23eff8841ad3a0aad880  kdegraphics-debuginfo-3.3.1-6.el4_5.i386.rpm
ec87470f5c8f11f54a55af4a13a99224  kdegraphics-devel-3.3.1-6.el4_5.i386.rpm

x86_64:
44d160c654800afa86d092989e956a19  kdegraphics-3.3.1-6.el4_5.x86_64.rpm
47360fdf6f60e09f218c25b252a9c48b  kdegraphics-debuginfo-3.3.1-6.el4_5.x86_64.rpm
6f6ec071fca80eca87413503c8f3bec5  kdegraphics-devel-3.3.1-6.el4_5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-6.el4_5.src.rpm
2df5cb57275608558ade1c113bea21eb  kdegraphics-3.3.1-6.el4_5.src.rpm

i386:
089f57bd68cced81dd053dec986addf5  kdegraphics-3.3.1-6.el4_5.i386.rpm
52d5f121bb5d23eff8841ad3a0aad880  kdegraphics-debuginfo-3.3.1-6.el4_5.i386.rpm
ec87470f5c8f11f54a55af4a13a99224  kdegraphics-devel-3.3.1-6.el4_5.i386.rpm

ia64:
6c00172daefea3c09fa8483abfeea8d5  kdegraphics-3.3.1-6.el4_5.ia64.rpm
2df1cc7ce6363971bff6a19eeeac07e5  kdegraphics-debuginfo-3.3.1-6.el4_5.ia64.rpm
1bf2ac07dd4a58411ed6e2e4ad162460  kdegraphics-devel-3.3.1-6.el4_5.ia64.rpm

x86_64:
44d160c654800afa86d092989e956a19  kdegraphics-3.3.1-6.el4_5.x86_64.rpm
47360fdf6f60e09f218c25b252a9c48b  kdegraphics-debuginfo-3.3.1-6.el4_5.x86_64.rpm
6f6ec071fca80eca87413503c8f3bec5  kdegraphics-devel-3.3.1-6.el4_5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-6.el4_5.src.rpm
2df5cb57275608558ade1c113bea21eb  kdegraphics-3.3.1-6.el4_5.src.rpm

i386:
089f57bd68cced81dd053dec986addf5  kdegraphics-3.3.1-6.el4_5.i386.rpm
52d5f121bb5d23eff8841ad3a0aad880  kdegraphics-debuginfo-3.3.1-6.el4_5.i386.rpm
ec87470f5c8f11f54a55af4a13a99224  kdegraphics-devel-3.3.1-6.el4_5.i386.rpm

ia64:
6c00172daefea3c09fa8483abfeea8d5  kdegraphics-3.3.1-6.el4_5.ia64.rpm
2df1cc7ce6363971bff6a19eeeac07e5  kdegraphics-debuginfo-3.3.1-6.el4_5.ia64.rpm
1bf2ac07dd4a58411ed6e2e4ad162460  kdegraphics-devel-3.3.1-6.el4_5.ia64.rpm

x86_64:
44d160c654800afa86d092989e956a19  kdegraphics-3.3.1-6.el4_5.x86_64.rpm
47360fdf6f60e09f218c25b252a9c48b  kdegraphics-debuginfo-3.3.1-6.el4_5.x86_64.rpm
6f6ec071fca80eca87413503c8f3bec5  kdegraphics-devel-3.3.1-6.el4_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHOBwQXlSAg2UNWIIRArS1AKDFAm+CzNMQd9i1fBqnwnStWiDf3wCgwaOW
tI6H0aJ0RACb7cl3Sh8hdwQ=
=wiVQ
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.