[RHSA-2007:1051-01] Important: kdegraphics security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 12 09:25:59 UTC 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kdegraphics security update
Advisory ID:       RHSA-2007:1051-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-1051.html
Issue date:        2007-11-12
Updated on:        2007-11-12
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-5393 
- ---------------------------------------------------------------------

1. Summary:

Updated kdegraphics packages that fix a security issue are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red 
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

The kdegraphics packages contain applications for the K Desktop
Environment. This includes kpdf, a PDF file viewer.

Alin Rad Pop discovered a flaw in the handling of PDF files. An attacker
could create a malicious PDF file that would cause kpdf to crash, or
potentially execute arbitrary code when opened. (CVE-2007-5393)

All kdegraphics users are advised to upgrade to these updated packages,
which contain backported patches to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

345121 - CVE-2007-5393 xpdf buffer overflow in CCITTFaxStream::lookChar()

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-5.el5_1.src.rpm
c2f340f5b26713accf531bd5c768ec0e  kdegraphics-3.5.4-5.el5_1.src.rpm

i386:
64c7469c3efac3747f52194d30d60f47  kdegraphics-3.5.4-5.el5_1.i386.rpm
82f606b2b6e34f98d967817f8d439f41  kdegraphics-debuginfo-3.5.4-5.el5_1.i386.rpm

x86_64:
189a7bb3a163f0e7f30c5657f24815ad  kdegraphics-3.5.4-5.el5_1.x86_64.rpm
31701cc38fe172166a213b5cee0072d1  kdegraphics-debuginfo-3.5.4-5.el5_1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-5.el5_1.src.rpm
c2f340f5b26713accf531bd5c768ec0e  kdegraphics-3.5.4-5.el5_1.src.rpm

i386:
82f606b2b6e34f98d967817f8d439f41  kdegraphics-debuginfo-3.5.4-5.el5_1.i386.rpm
482c3ec5a51486e432c245011ce89409  kdegraphics-devel-3.5.4-5.el5_1.i386.rpm

x86_64:
82f606b2b6e34f98d967817f8d439f41  kdegraphics-debuginfo-3.5.4-5.el5_1.i386.rpm
31701cc38fe172166a213b5cee0072d1  kdegraphics-debuginfo-3.5.4-5.el5_1.x86_64.rpm
482c3ec5a51486e432c245011ce89409  kdegraphics-devel-3.5.4-5.el5_1.i386.rpm
89749820cf7c3172c6dfd0519112c60d  kdegraphics-devel-3.5.4-5.el5_1.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdegraphics-3.5.4-5.el5_1.src.rpm
c2f340f5b26713accf531bd5c768ec0e  kdegraphics-3.5.4-5.el5_1.src.rpm

i386:
64c7469c3efac3747f52194d30d60f47  kdegraphics-3.5.4-5.el5_1.i386.rpm
82f606b2b6e34f98d967817f8d439f41  kdegraphics-debuginfo-3.5.4-5.el5_1.i386.rpm
482c3ec5a51486e432c245011ce89409  kdegraphics-devel-3.5.4-5.el5_1.i386.rpm

x86_64:
189a7bb3a163f0e7f30c5657f24815ad  kdegraphics-3.5.4-5.el5_1.x86_64.rpm
82f606b2b6e34f98d967817f8d439f41  kdegraphics-debuginfo-3.5.4-5.el5_1.i386.rpm
31701cc38fe172166a213b5cee0072d1  kdegraphics-debuginfo-3.5.4-5.el5_1.x86_64.rpm
482c3ec5a51486e432c245011ce89409  kdegraphics-devel-3.5.4-5.el5_1.i386.rpm
89749820cf7c3172c6dfd0519112c60d  kdegraphics-devel-3.5.4-5.el5_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHOBwiXlSAg2UNWIIRAhVSAKCF8ML2wEGii9LplJhwMQol3CXhkACfbz60
T9e21jaRjWAGWApCkriuggA=
=DSNt
-----END PGP SIGNATURE-----






More information about the Enterprise-watch-list mailing list