[RHSA-2010:0753-01] Important: kdegraphics security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Oct 7 16:05:39 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2010:0753-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0753.html
Issue date:        2010-10-07
CVE Names:         CVE-2010-3702 CVE-2010-3704 
=====================================================================

1. Summary:

Updated kdegraphics packages that fix two security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The kdegraphics packages contain applications for the K Desktop
Environment, including KPDF, a viewer for Portable Document Format (PDF)
files.

An uninitialized pointer use flaw was discovered in KPDF. An attacker could
create a malicious PDF file that, when opened, would cause KPDF to crash
or, potentially, execute arbitrary code. (CVE-2010-3702)

An array index error was found in the way KPDF parsed PostScript Type 1
fonts embedded in PDF documents. An attacker could create a malicious PDF
file that, when opened, would cause KPDF to crash or, potentially, execute
arbitrary code. (CVE-2010-3704)

Users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

595245 - CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference
638960 - CVE-2010-3704 xpdf: array indexing error in FoFiType1::parse()

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-18.el4_8.1.src.rpm

i386:
kdegraphics-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.i386.rpm

ia64:
kdegraphics-3.3.1-18.el4_8.1.ia64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.ia64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.ia64.rpm

ppc:
kdegraphics-3.3.1-18.el4_8.1.ppc.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.ppc.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.ppc.rpm

s390:
kdegraphics-3.3.1-18.el4_8.1.s390.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.s390.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.s390.rpm

s390x:
kdegraphics-3.3.1-18.el4_8.1.s390x.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.s390x.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.s390x.rpm

x86_64:
kdegraphics-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-18.el4_8.1.src.rpm

i386:
kdegraphics-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.i386.rpm

x86_64:
kdegraphics-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-18.el4_8.1.src.rpm

i386:
kdegraphics-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.i386.rpm

ia64:
kdegraphics-3.3.1-18.el4_8.1.ia64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.ia64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.ia64.rpm

x86_64:
kdegraphics-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-18.el4_8.1.src.rpm

i386:
kdegraphics-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.i386.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.i386.rpm

ia64:
kdegraphics-3.3.1-18.el4_8.1.ia64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.ia64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.ia64.rpm

x86_64:
kdegraphics-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-debuginfo-3.3.1-18.el4_8.1.x86_64.rpm
kdegraphics-devel-3.3.1-18.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-17.el5_5.1.src.rpm

i386:
kdegraphics-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-debuginfo-3.5.4-17.el5_5.1.i386.rpm

x86_64:
kdegraphics-3.5.4-17.el5_5.1.x86_64.rpm
kdegraphics-debuginfo-3.5.4-17.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-17.el5_5.1.src.rpm

i386:
kdegraphics-debuginfo-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-devel-3.5.4-17.el5_5.1.i386.rpm

x86_64:
kdegraphics-debuginfo-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-debuginfo-3.5.4-17.el5_5.1.x86_64.rpm
kdegraphics-devel-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-devel-3.5.4-17.el5_5.1.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdegraphics-3.5.4-17.el5_5.1.src.rpm

i386:
kdegraphics-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-debuginfo-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-devel-3.5.4-17.el5_5.1.i386.rpm

x86_64:
kdegraphics-3.5.4-17.el5_5.1.x86_64.rpm
kdegraphics-debuginfo-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-debuginfo-3.5.4-17.el5_5.1.x86_64.rpm
kdegraphics-devel-3.5.4-17.el5_5.1.i386.rpm
kdegraphics-devel-3.5.4-17.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3702.html
https://www.redhat.com/security/data/cve/CVE-2010-3704.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMre/oXlSAg2UNWIIRAqVkAJ94ZjMEDOnK09NeIqI9ppHuC0RbgwCgk40+
h1+GwY5YwEPr0FqbrxsrErk=
=zuAV
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list