====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2009:0431-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0431.html
Issue date:        2009-04-16
CVE Names:         CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 
                   CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 
                   CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 
                   CVE-2009-1183 
====================================================================
1. Summary:

Updated kdegraphics packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The kdegraphics packages contain applications for the K Desktop
Environment, including KPDF, a viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in KPDF's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause KPDF to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0147,
CVE-2009-1179)

Multiple buffer overflow flaws were found in KPDF's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause KPDF to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0146,
CVE-2009-1182)

Multiple flaws were found in KPDF's JBIG2 decoder that could lead to the
freeing of arbitrary memory. An attacker could create a malicious PDF file
that would cause KPDF to crash or, potentially, execute arbitrary code when
opened. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in KPDF's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause KPDF to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0800)

Multiple denial of service flaws were found in KPDF's JBIG2 decoder. An
attacker could create a malicious PDF that would cause KPDF to crash when
opened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, and Will Dormann of the CERT/CC for responsibly reporting
these flaws.

Users are advised to upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
491864 - Multiple PDF flaws
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
kdegraphics-3.3.1-13.el4.i386.rpm
kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm
kdegraphics-devel-3.3.1-13.el4.i386.rpm

ia64:
kdegraphics-3.3.1-13.el4.ia64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.ia64.rpm
kdegraphics-devel-3.3.1-13.el4.ia64.rpm

ppc:
kdegraphics-3.3.1-13.el4.ppc.rpm
kdegraphics-debuginfo-3.3.1-13.el4.ppc.rpm
kdegraphics-devel-3.3.1-13.el4.ppc.rpm

s390:
kdegraphics-3.3.1-13.el4.s390.rpm
kdegraphics-debuginfo-3.3.1-13.el4.s390.rpm
kdegraphics-devel-3.3.1-13.el4.s390.rpm

s390x:
kdegraphics-3.3.1-13.el4.s390x.rpm
kdegraphics-debuginfo-3.3.1-13.el4.s390x.rpm
kdegraphics-devel-3.3.1-13.el4.s390x.rpm

x86_64:
kdegraphics-3.3.1-13.el4.x86_64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm
kdegraphics-devel-3.3.1-13.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
kdegraphics-3.3.1-13.el4.i386.rpm
kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm
kdegraphics-devel-3.3.1-13.el4.i386.rpm

x86_64:
kdegraphics-3.3.1-13.el4.x86_64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm
kdegraphics-devel-3.3.1-13.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
kdegraphics-3.3.1-13.el4.i386.rpm
kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm
kdegraphics-devel-3.3.1-13.el4.i386.rpm

ia64:
kdegraphics-3.3.1-13.el4.ia64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.ia64.rpm
kdegraphics-devel-3.3.1-13.el4.ia64.rpm

x86_64:
kdegraphics-3.3.1-13.el4.x86_64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm
kdegraphics-devel-3.3.1-13.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
kdegraphics-3.3.1-13.el4.i386.rpm
kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm
kdegraphics-devel-3.3.1-13.el4.i386.rpm

ia64:
kdegraphics-3.3.1-13.el4.ia64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.ia64.rpm
kdegraphics-devel-3.3.1-13.el4.ia64.rpm

x86_64:
kdegraphics-3.3.1-13.el4.x86_64.rpm
kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm
kdegraphics-devel-3.3.1-13.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
kdegraphics-3.5.4-12.el5_3.i386.rpm
kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm

x86_64:
kdegraphics-3.5.4-12.el5_3.x86_64.rpm
kdegraphics-debuginfo-3.5.4-12.el5_3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm
kdegraphics-devel-3.5.4-12.el5_3.i386.rpm

x86_64:
kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm
kdegraphics-debuginfo-3.5.4-12.el5_3.x86_64.rpm
kdegraphics-devel-3.5.4-12.el5_3.i386.rpm
kdegraphics-devel-3.5.4-12.el5_3.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
kdegraphics-3.5.4-12.el5_3.i386.rpm
kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm
kdegraphics-devel-3.5.4-12.el5_3.i386.rpm

x86_64:
kdegraphics-3.5.4-12.el5_3.x86_64.rpm
kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm
kdegraphics-debuginfo-3.5.4-12.el5_3.x86_64.rpm
kdegraphics-devel-3.5.4-12.el5_3.i386.rpm
kdegraphics-devel-3.5.4-12.el5_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Important: kdegraphics security update RHSA-2009:0431-01

Updated kdegraphics packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impa...

Summary

The kdegraphics packages contain applications for the K Desktop Environment, including KPDF, a viewer for Portable Document Format (PDF) files.
Multiple integer overflow flaws were found in KPDF's JBIG2 decoder. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0147, CVE-2009-1179)
Multiple buffer overflow flaws were found in KPDF's JBIG2 decoder. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0146, CVE-2009-1182)
Multiple flaws were found in KPDF's JBIG2 decoder that could lead to the freeing of arbitrary memory. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0166, CVE-2009-1180)
Multiple input validation flaws were found in KPDF's JBIG2 decoder. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0800)
Multiple denial of service flaws were found in KPDF's JBIG2 decoder. An attacker could create a malicious PDF that would cause KPDF to crash when opened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)
Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product Security team, and Will Dormann of the CERT/CC for responsibly reporting these flaws.
Users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: kdegraphics-3.3.1-13.el4.i386.rpm kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm kdegraphics-devel-3.3.1-13.el4.i386.rpm
ia64: kdegraphics-3.3.1-13.el4.ia64.rpm kdegraphics-debuginfo-3.3.1-13.el4.ia64.rpm kdegraphics-devel-3.3.1-13.el4.ia64.rpm
ppc: kdegraphics-3.3.1-13.el4.ppc.rpm kdegraphics-debuginfo-3.3.1-13.el4.ppc.rpm kdegraphics-devel-3.3.1-13.el4.ppc.rpm
s390: kdegraphics-3.3.1-13.el4.s390.rpm kdegraphics-debuginfo-3.3.1-13.el4.s390.rpm kdegraphics-devel-3.3.1-13.el4.s390.rpm
s390x: kdegraphics-3.3.1-13.el4.s390x.rpm kdegraphics-debuginfo-3.3.1-13.el4.s390x.rpm kdegraphics-devel-3.3.1-13.el4.s390x.rpm
x86_64: kdegraphics-3.3.1-13.el4.x86_64.rpm kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm kdegraphics-devel-3.3.1-13.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: kdegraphics-3.3.1-13.el4.i386.rpm kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm kdegraphics-devel-3.3.1-13.el4.i386.rpm
x86_64: kdegraphics-3.3.1-13.el4.x86_64.rpm kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm kdegraphics-devel-3.3.1-13.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: kdegraphics-3.3.1-13.el4.i386.rpm kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm kdegraphics-devel-3.3.1-13.el4.i386.rpm
ia64: kdegraphics-3.3.1-13.el4.ia64.rpm kdegraphics-debuginfo-3.3.1-13.el4.ia64.rpm kdegraphics-devel-3.3.1-13.el4.ia64.rpm
x86_64: kdegraphics-3.3.1-13.el4.x86_64.rpm kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm kdegraphics-devel-3.3.1-13.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: kdegraphics-3.3.1-13.el4.i386.rpm kdegraphics-debuginfo-3.3.1-13.el4.i386.rpm kdegraphics-devel-3.3.1-13.el4.i386.rpm
ia64: kdegraphics-3.3.1-13.el4.ia64.rpm kdegraphics-debuginfo-3.3.1-13.el4.ia64.rpm kdegraphics-devel-3.3.1-13.el4.ia64.rpm
x86_64: kdegraphics-3.3.1-13.el4.x86_64.rpm kdegraphics-debuginfo-3.3.1-13.el4.x86_64.rpm kdegraphics-devel-3.3.1-13.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: kdegraphics-3.5.4-12.el5_3.i386.rpm kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm
x86_64: kdegraphics-3.5.4-12.el5_3.x86_64.rpm kdegraphics-debuginfo-3.5.4-12.el5_3.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm kdegraphics-devel-3.5.4-12.el5_3.i386.rpm
x86_64: kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm kdegraphics-debuginfo-3.5.4-12.el5_3.x86_64.rpm kdegraphics-devel-3.5.4-12.el5_3.i386.rpm kdegraphics-devel-3.5.4-12.el5_3.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: kdegraphics-3.5.4-12.el5_3.i386.rpm kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm kdegraphics-devel-3.5.4-12.el5_3.i386.rpm
x86_64: kdegraphics-3.5.4-12.el5_3.x86_64.rpm kdegraphics-debuginfo-3.5.4-12.el5_3.i386.rpm kdegraphics-debuginfo-3.5.4-12.el5_3.x86_64.rpm kdegraphics-devel-3.5.4-12.el5_3.i386.rpm kdegraphics-devel-3.5.4-12.el5_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0431-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0431.html
Issued Date: : 2009-04-16
CVE Names: CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183

Topic

Updated kdegraphics packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 4 and 5.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg)

490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder

490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder

491864 - Multiple PDF flaws

495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read

495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws

495889 - CVE-2009-1179 PDF JBIG2 integer overflow

495892 - CVE-2009-1180 PDF JBIG2 invalid free()

495894 - CVE-2009-1181 PDF JBIG2 NULL dereference

495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows

495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS


Related News