[RHSA-2009:0457-01] Moderate: libwmf security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Apr 30 21:13:24 UTC 2009


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libwmf security update
Advisory ID:       RHSA-2009:0457-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0457.html
Issue date:        2009-04-30
CVE Names:         CVE-2009-1364 
=====================================================================

1. Summary:

Updated libwmf packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

libwmf is a library for reading and converting Windows Metafile Format
(WMF) vector graphics. libwmf is used by applications such as GIMP and
ImageMagick.

A pointer use-after-free flaw was found in the GD graphics library embedded
in libwmf. An attacker could create a specially-crafted WMF file that would
cause an application using libwmf to crash or, potentially, execute
arbitrary code as the user running the application when opened by a victim.
(CVE-2009-1364)

Note: This flaw is specific to the GD graphics library embedded in libwmf.
It does not affect the GD graphics library from the "gd" packages, or
applications using it.

Red Hat would like to thank Tavis Ormandy of the Google Security Team for
responsibly reporting this flaw.

All users of libwmf are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, all applications using libwmf must be restarted for the update
to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

496864 - CVE-2009-1364 libwmf: embedded gd use-after-free error

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libwmf-0.2.8.3-5.8.src.rpm

i386:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-devel-0.2.8.3-5.8.i386.rpm

ia64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.ia64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.ia64.rpm
libwmf-devel-0.2.8.3-5.8.ia64.rpm

ppc:
libwmf-0.2.8.3-5.8.ppc.rpm
libwmf-0.2.8.3-5.8.ppc64.rpm
libwmf-debuginfo-0.2.8.3-5.8.ppc.rpm
libwmf-debuginfo-0.2.8.3-5.8.ppc64.rpm
libwmf-devel-0.2.8.3-5.8.ppc.rpm

s390:
libwmf-0.2.8.3-5.8.s390.rpm
libwmf-debuginfo-0.2.8.3-5.8.s390.rpm
libwmf-devel-0.2.8.3-5.8.s390.rpm

s390x:
libwmf-0.2.8.3-5.8.s390.rpm
libwmf-0.2.8.3-5.8.s390x.rpm
libwmf-debuginfo-0.2.8.3-5.8.s390.rpm
libwmf-debuginfo-0.2.8.3-5.8.s390x.rpm
libwmf-devel-0.2.8.3-5.8.s390x.rpm

x86_64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.x86_64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.x86_64.rpm
libwmf-devel-0.2.8.3-5.8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libwmf-0.2.8.3-5.8.src.rpm

i386:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-devel-0.2.8.3-5.8.i386.rpm

x86_64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.x86_64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.x86_64.rpm
libwmf-devel-0.2.8.3-5.8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libwmf-0.2.8.3-5.8.src.rpm

i386:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-devel-0.2.8.3-5.8.i386.rpm

ia64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.ia64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.ia64.rpm
libwmf-devel-0.2.8.3-5.8.ia64.rpm

x86_64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.x86_64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.x86_64.rpm
libwmf-devel-0.2.8.3-5.8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libwmf-0.2.8.3-5.8.src.rpm

i386:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-devel-0.2.8.3-5.8.i386.rpm

ia64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.ia64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.ia64.rpm
libwmf-devel-0.2.8.3-5.8.ia64.rpm

x86_64:
libwmf-0.2.8.3-5.8.i386.rpm
libwmf-0.2.8.3-5.8.x86_64.rpm
libwmf-debuginfo-0.2.8.3-5.8.i386.rpm
libwmf-debuginfo-0.2.8.3-5.8.x86_64.rpm
libwmf-devel-0.2.8.3-5.8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libwmf-0.2.8.4-10.2.src.rpm

i386:
libwmf-0.2.8.4-10.2.i386.rpm
libwmf-debuginfo-0.2.8.4-10.2.i386.rpm

x86_64:
libwmf-0.2.8.4-10.2.i386.rpm
libwmf-0.2.8.4-10.2.x86_64.rpm
libwmf-debuginfo-0.2.8.4-10.2.i386.rpm
libwmf-debuginfo-0.2.8.4-10.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libwmf-0.2.8.4-10.2.src.rpm

i386:
libwmf-debuginfo-0.2.8.4-10.2.i386.rpm
libwmf-devel-0.2.8.4-10.2.i386.rpm

x86_64:
libwmf-debuginfo-0.2.8.4-10.2.i386.rpm
libwmf-debuginfo-0.2.8.4-10.2.x86_64.rpm
libwmf-devel-0.2.8.4-10.2.i386.rpm
libwmf-devel-0.2.8.4-10.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libwmf-0.2.8.4-10.2.src.rpm

i386:
libwmf-0.2.8.4-10.2.i386.rpm
libwmf-debuginfo-0.2.8.4-10.2.i386.rpm
libwmf-devel-0.2.8.4-10.2.i386.rpm

ia64:
libwmf-0.2.8.4-10.2.ia64.rpm
libwmf-debuginfo-0.2.8.4-10.2.ia64.rpm
libwmf-devel-0.2.8.4-10.2.ia64.rpm

ppc:
libwmf-0.2.8.4-10.2.ppc.rpm
libwmf-0.2.8.4-10.2.ppc64.rpm
libwmf-debuginfo-0.2.8.4-10.2.ppc.rpm
libwmf-debuginfo-0.2.8.4-10.2.ppc64.rpm
libwmf-devel-0.2.8.4-10.2.ppc.rpm
libwmf-devel-0.2.8.4-10.2.ppc64.rpm

s390x:
libwmf-0.2.8.4-10.2.s390.rpm
libwmf-0.2.8.4-10.2.s390x.rpm
libwmf-debuginfo-0.2.8.4-10.2.s390.rpm
libwmf-debuginfo-0.2.8.4-10.2.s390x.rpm
libwmf-devel-0.2.8.4-10.2.s390.rpm
libwmf-devel-0.2.8.4-10.2.s390x.rpm

x86_64:
libwmf-0.2.8.4-10.2.i386.rpm
libwmf-0.2.8.4-10.2.x86_64.rpm
libwmf-debuginfo-0.2.8.4-10.2.i386.rpm
libwmf-debuginfo-0.2.8.4-10.2.x86_64.rpm
libwmf-devel-0.2.8.4-10.2.i386.rpm
libwmf-devel-0.2.8.4-10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1364
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ+hRnXlSAg2UNWIIRAjLnAKCSTbPY7lX6u4Ewo01ToJRrIahnNwCdEMSQ
dvy8m7qrSQmmgzVFOUcWpPs=
=eeAb
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list