- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2005:868-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:868.html
Issue date:        2005-12-20
Updated on:        2005-12-20
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3191 CVE-2005-3192 CVE-2005-3193
- ---------------------------------------------------------------------1. Summary:

Updated kdegraphics packages that resolve several security issues in kpdf
are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The kdegraphics packages contain applications for the K Desktop Environment
including kpdf, a pdf file viewer.

Several flaws were discovered in kpdf. An attacker could construct a
carefully crafted PDF file that could cause kpdf to crash or possibly
execute arbitrary code when opened. The Common Vulnerabilities and
Exposures project assigned the names CVE-2005-3191, CVE-2005-3192, and
CVE-2005-3193 to these issues.

Users of kpdf should upgrade to these updated packages, which contain a
backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

175105 - CVE-2005-3193 xpdf issues (CVE-2005-3191 CVE-2005-3192)


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
d72af47a55eabd5bfd0f95538951007d  kdegraphics-3.3.1-3.6.src.rpm

i386:
216eabcf4313d5a3a66f849cc446cdaf  kdegraphics-3.3.1-3.6.i386.rpm
6558e85cef158b8c45e7069cc2a567b4  kdegraphics-devel-3.3.1-3.6.i386.rpm

ia64:
7859a256f616e79311a5faf64227bfdf  kdegraphics-3.3.1-3.6.ia64.rpm
7f4312d4a79011edd8694f3b19106e78  kdegraphics-devel-3.3.1-3.6.ia64.rpm

ppc:
0beeafa85a6715a4040b7355bd21fda5  kdegraphics-3.3.1-3.6.ppc.rpm
4b4880c8edd72320b0fe475cb245a8e2  kdegraphics-devel-3.3.1-3.6.ppc.rpm

s390:
64bfbe394e5988987ab7d1784361e39a  kdegraphics-3.3.1-3.6.s390.rpm
557cc641cf9c85e0dc44335b747e8970  kdegraphics-devel-3.3.1-3.6.s390.rpm

s390x:
cf7f965ab80723da2775442c931590d8  kdegraphics-3.3.1-3.6.s390x.rpm
b475339a5a98ddda8abf6f1b3838b5c0  kdegraphics-devel-3.3.1-3.6.s390x.rpm

x86_64:
b68f28b7ceb0a76d5a34cc02c4f6aeaf  kdegraphics-3.3.1-3.6.x86_64.rpm
358bd292294d3e5bf6c71da1f7349a0d  kdegraphics-devel-3.3.1-3.6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
d72af47a55eabd5bfd0f95538951007d  kdegraphics-3.3.1-3.6.src.rpm

i386:
216eabcf4313d5a3a66f849cc446cdaf  kdegraphics-3.3.1-3.6.i386.rpm
6558e85cef158b8c45e7069cc2a567b4  kdegraphics-devel-3.3.1-3.6.i386.rpm

x86_64:
b68f28b7ceb0a76d5a34cc02c4f6aeaf  kdegraphics-3.3.1-3.6.x86_64.rpm
358bd292294d3e5bf6c71da1f7349a0d  kdegraphics-devel-3.3.1-3.6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
d72af47a55eabd5bfd0f95538951007d  kdegraphics-3.3.1-3.6.src.rpm

i386:
216eabcf4313d5a3a66f849cc446cdaf  kdegraphics-3.3.1-3.6.i386.rpm
6558e85cef158b8c45e7069cc2a567b4  kdegraphics-devel-3.3.1-3.6.i386.rpm

ia64:
7859a256f616e79311a5faf64227bfdf  kdegraphics-3.3.1-3.6.ia64.rpm
7f4312d4a79011edd8694f3b19106e78  kdegraphics-devel-3.3.1-3.6.ia64.rpm

x86_64:
b68f28b7ceb0a76d5a34cc02c4f6aeaf  kdegraphics-3.3.1-3.6.x86_64.rpm
358bd292294d3e5bf6c71da1f7349a0d  kdegraphics-devel-3.3.1-3.6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
d72af47a55eabd5bfd0f95538951007d  kdegraphics-3.3.1-3.6.src.rpm

i386:
216eabcf4313d5a3a66f849cc446cdaf  kdegraphics-3.3.1-3.6.i386.rpm
6558e85cef158b8c45e7069cc2a567b4  kdegraphics-devel-3.3.1-3.6.i386.rpm

ia64:
7859a256f616e79311a5faf64227bfdf  kdegraphics-3.3.1-3.6.ia64.rpm
7f4312d4a79011edd8694f3b19106e78  kdegraphics-devel-3.3.1-3.6.ia64.rpm

x86_64:
b68f28b7ceb0a76d5a34cc02c4f6aeaf  kdegraphics-3.3.1-3.6.x86_64.rpm
358bd292294d3e5bf6c71da1f7349a0d  kdegraphics-devel-3.3.1-3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: kdegraphics security update

Updated kdegraphics packages that resolve several security issues in kpdf are now available

Summary



Summary

The kdegraphics packages contain applications for the K Desktop Environment including kpdf, a pdf file viewer. Several flaws were discovered in kpdf. An attacker could construct a carefully crafted PDF file that could cause kpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project assigned the names CVE-2005-3191, CVE-2005-3192, and CVE-2005-3193 to these issues. Users of kpdf should upgrade to these updated packages, which contain a backported patch to resolve these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
175105 - CVE-2005-3193 xpdf issues (CVE-2005-3191 CVE-2005-3192)

6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: d72af47a55eabd5bfd0f95538951007d kdegraphics-3.3.1-3.6.src.rpm
i386: 216eabcf4313d5a3a66f849cc446cdaf kdegraphics-3.3.1-3.6.i386.rpm 6558e85cef158b8c45e7069cc2a567b4 kdegraphics-devel-3.3.1-3.6.i386.rpm
ia64: 7859a256f616e79311a5faf64227bfdf kdegraphics-3.3.1-3.6.ia64.rpm 7f4312d4a79011edd8694f3b19106e78 kdegraphics-devel-3.3.1-3.6.ia64.rpm
ppc: 0beeafa85a6715a4040b7355bd21fda5 kdegraphics-3.3.1-3.6.ppc.rpm 4b4880c8edd72320b0fe475cb245a8e2 kdegraphics-devel-3.3.1-3.6.ppc.rpm
s390: 64bfbe394e5988987ab7d1784361e39a kdegraphics-3.3.1-3.6.s390.rpm 557cc641cf9c85e0dc44335b747e8970 kdegraphics-devel-3.3.1-3.6.s390.rpm
s390x: cf7f965ab80723da2775442c931590d8 kdegraphics-3.3.1-3.6.s390x.rpm b475339a5a98ddda8abf6f1b3838b5c0 kdegraphics-devel-3.3.1-3.6.s390x.rpm
x86_64: b68f28b7ceb0a76d5a34cc02c4f6aeaf kdegraphics-3.3.1-3.6.x86_64.rpm 358bd292294d3e5bf6c71da1f7349a0d kdegraphics-devel-3.3.1-3.6.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: d72af47a55eabd5bfd0f95538951007d kdegraphics-3.3.1-3.6.src.rpm
i386: 216eabcf4313d5a3a66f849cc446cdaf kdegraphics-3.3.1-3.6.i386.rpm 6558e85cef158b8c45e7069cc2a567b4 kdegraphics-devel-3.3.1-3.6.i386.rpm
x86_64: b68f28b7ceb0a76d5a34cc02c4f6aeaf kdegraphics-3.3.1-3.6.x86_64.rpm 358bd292294d3e5bf6c71da1f7349a0d kdegraphics-devel-3.3.1-3.6.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: d72af47a55eabd5bfd0f95538951007d kdegraphics-3.3.1-3.6.src.rpm
i386: 216eabcf4313d5a3a66f849cc446cdaf kdegraphics-3.3.1-3.6.i386.rpm 6558e85cef158b8c45e7069cc2a567b4 kdegraphics-devel-3.3.1-3.6.i386.rpm
ia64: 7859a256f616e79311a5faf64227bfdf kdegraphics-3.3.1-3.6.ia64.rpm 7f4312d4a79011edd8694f3b19106e78 kdegraphics-devel-3.3.1-3.6.ia64.rpm
x86_64: b68f28b7ceb0a76d5a34cc02c4f6aeaf kdegraphics-3.3.1-3.6.x86_64.rpm 358bd292294d3e5bf6c71da1f7349a0d kdegraphics-devel-3.3.1-3.6.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: d72af47a55eabd5bfd0f95538951007d kdegraphics-3.3.1-3.6.src.rpm
i386: 216eabcf4313d5a3a66f849cc446cdaf kdegraphics-3.3.1-3.6.i386.rpm 6558e85cef158b8c45e7069cc2a567b4 kdegraphics-devel-3.3.1-3.6.i386.rpm
ia64: 7859a256f616e79311a5faf64227bfdf kdegraphics-3.3.1-3.6.ia64.rpm 7f4312d4a79011edd8694f3b19106e78 kdegraphics-devel-3.3.1-3.6.ia64.rpm
x86_64: b68f28b7ceb0a76d5a34cc02c4f6aeaf kdegraphics-3.3.1-3.6.x86_64.rpm 358bd292294d3e5bf6c71da1f7349a0d kdegraphics-devel-3.3.1-3.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193

Package List


Severity
Advisory ID: RHSA-2005:868-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:868.html
Issued Date: : 2005-12-20
Updated on: 2005-12-20
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3191 CVE-2005-3192 CVE-2005-3193 Updated kdegraphics packages that resolve several security issues in kpdf are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News