====================================================================                   Red Hat Security Advisory

Synopsis:          Important: pixman security update
Advisory ID:       RHSA-2013:1869-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1869.html
Issue date:        2013-12-20
CVE Names:         CVE-2013-6425 
====================================================================
1. Summary:

Updated pixman packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having 
important security impact. A Common Vulnerability Scoring System (CVSS) 
base score, which gives a detailed severity rating, is available from the 
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Pixman is a pixel manipulation library for the X Window System and Cairo.

An integer overflow, which led to a heap-based buffer overflow, was found
in the way pixman handled trapezoids. If a remote attacker could trick an 
application using pixman into rendering a trapezoid shape with specially 
crafted coordinates, it could cause the application to crash or, possibly,
execute arbitrary code with the privileges of the user running the
application. (CVE-2013-6425)

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. All applications using pixman 
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1037975 - CVE-2013-6425 pixman: integer underflow when handling trapezoids

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
pixman-0.22.0-2.2.el5_10.i386.rpm
pixman-debuginfo-0.22.0-2.2.el5_10.i386.rpm
pixman-devel-0.22.0-2.2.el5_10.i386.rpm

x86_64:
pixman-0.22.0-2.2.el5_10.i386.rpm
pixman-0.22.0-2.2.el5_10.x86_64.rpm
pixman-debuginfo-0.22.0-2.2.el5_10.i386.rpm
pixman-debuginfo-0.22.0-2.2.el5_10.x86_64.rpm
pixman-devel-0.22.0-2.2.el5_10.i386.rpm
pixman-devel-0.22.0-2.2.el5_10.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
pixman-0.22.0-2.2.el5_10.i386.rpm
pixman-debuginfo-0.22.0-2.2.el5_10.i386.rpm
pixman-devel-0.22.0-2.2.el5_10.i386.rpm

x86_64:
pixman-0.22.0-2.2.el5_10.x86_64.rpm
pixman-debuginfo-0.22.0-2.2.el5_10.x86_64.rpm
pixman-devel-0.22.0-2.2.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm

x86_64:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-0.26.2-5.1.el6_5.x86_64.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm

x86_64:
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-0.26.2-5.1.el6_5.x86_64.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm

ppc64:
pixman-0.26.2-5.1.el6_5.ppc.rpm
pixman-0.26.2-5.1.el6_5.ppc64.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.ppc.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.ppc64.rpm
pixman-devel-0.26.2-5.1.el6_5.ppc.rpm
pixman-devel-0.26.2-5.1.el6_5.ppc64.rpm

s390x:
pixman-0.26.2-5.1.el6_5.s390.rpm
pixman-0.26.2-5.1.el6_5.s390x.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.s390.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.s390x.rpm
pixman-devel-0.26.2-5.1.el6_5.s390.rpm
pixman-devel-0.26.2-5.1.el6_5.s390x.rpm

x86_64:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-0.26.2-5.1.el6_5.x86_64.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm

x86_64:
pixman-0.26.2-5.1.el6_5.i686.rpm
pixman-0.26.2-5.1.el6_5.x86_64.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm
pixman-devel-0.26.2-5.1.el6_5.i686.rpm
pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6425.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1869-01: pixman: Important Advisory

Updated pixman packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

Pixman is a pixel manipulation library for the X Window System and Cairo.
An integer overflow, which led to a heap-based buffer overflow, was found in the way pixman handled trapezoids. If a remote attacker could trick an application using pixman into rendering a trapezoid shape with specially crafted coordinates, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2013-6425)
Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All applications using pixman must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-6425.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: pixman-0.22.0-2.2.el5_10.i386.rpm pixman-debuginfo-0.22.0-2.2.el5_10.i386.rpm pixman-devel-0.22.0-2.2.el5_10.i386.rpm
x86_64: pixman-0.22.0-2.2.el5_10.i386.rpm pixman-0.22.0-2.2.el5_10.x86_64.rpm pixman-debuginfo-0.22.0-2.2.el5_10.i386.rpm pixman-debuginfo-0.22.0-2.2.el5_10.x86_64.rpm pixman-devel-0.22.0-2.2.el5_10.i386.rpm pixman-devel-0.22.0-2.2.el5_10.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: pixman-0.22.0-2.2.el5_10.i386.rpm pixman-debuginfo-0.22.0-2.2.el5_10.i386.rpm pixman-devel-0.22.0-2.2.el5_10.i386.rpm
x86_64: pixman-0.22.0-2.2.el5_10.x86_64.rpm pixman-debuginfo-0.22.0-2.2.el5_10.x86_64.rpm pixman-devel-0.22.0-2.2.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm
x86_64: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-0.26.2-5.1.el6_5.x86_64.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm
x86_64: pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-0.26.2-5.1.el6_5.x86_64.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm
ppc64: pixman-0.26.2-5.1.el6_5.ppc.rpm pixman-0.26.2-5.1.el6_5.ppc64.rpm pixman-debuginfo-0.26.2-5.1.el6_5.ppc.rpm pixman-debuginfo-0.26.2-5.1.el6_5.ppc64.rpm pixman-devel-0.26.2-5.1.el6_5.ppc.rpm pixman-devel-0.26.2-5.1.el6_5.ppc64.rpm
s390x: pixman-0.26.2-5.1.el6_5.s390.rpm pixman-0.26.2-5.1.el6_5.s390x.rpm pixman-debuginfo-0.26.2-5.1.el6_5.s390.rpm pixman-debuginfo-0.26.2-5.1.el6_5.s390x.rpm pixman-devel-0.26.2-5.1.el6_5.s390.rpm pixman-devel-0.26.2-5.1.el6_5.s390x.rpm
x86_64: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-0.26.2-5.1.el6_5.x86_64.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm
x86_64: pixman-0.26.2-5.1.el6_5.i686.rpm pixman-0.26.2-5.1.el6_5.x86_64.rpm pixman-debuginfo-0.26.2-5.1.el6_5.i686.rpm pixman-debuginfo-0.26.2-5.1.el6_5.x86_64.rpm pixman-devel-0.26.2-5.1.el6_5.i686.rpm pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1869-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1869.html
Issued Date: : 2013-12-20
CVE Names: CVE-2013-6425

Topic

Updated pixman packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.


Topic


 

Relevant Releases Architectures

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1037975 - CVE-2013-6425 pixman: integer underflow when handling trapezoids


Related News