Red Hat 8867 Published by

Updated openmotif packages are available for Red Hat Enterprise Linux 2.1 and 3

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated openmotif packages fix image vulnerability
Advisory ID: RHSA-2004:537-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2004-537.html
Issue date: 2004-12-02
Updated on: 2004-12-02
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-0687 CAN-2004-0688 CAN-2004-0914
----------------------------------------------------------------------

1. Summary:

Updated openmotif packages that fix flaws in the Xpm image library are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64



3. Problem description:

OpenMotif provides libraries which implement the Motif industry standard graphical user interface.

During a source code audit, Chris Evans and others discovered several stack overflow flaws and an integer overflow flaw in the libXpm library used to decode XPM (X PixMap) images. A vulnerable version of this library was found within OpenMotif. An attacker could create a carefully crafted XPM file which would cause an application to crash or potentially execute arbitrary code if opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0687, CAN-2004-0688, and CAN-2004-0914 to these issues.

Users of OpenMotif are advised to upgrade to these erratum packages, which contain backported security patches to the embedded libXpm library.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

134631 - CAN-2004-0687 libxpm flaws affect OpenMotif (CAN-2004-0688, CAN-2004-0914)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openmotif-2.1.30-13.21AS.4.src.rpm
934693e91035b60ef8d5c9999c1b2358 openmotif-2.1.30-13.21AS.4.src.rpm

i386:
c931f464eff5908b6f4aec50b0cb41a2 openmotif-2.1.30-13.21AS.4.i386.rpm
e2e94a9a588d2d7f5a2c5f802d24ae7b openmotif-devel-2.1.30-13.21AS.4.i386.rpm

ia64:
7bf67d78ffdab37daa13d5ff6bc52f31 openmotif-2.1.30-13.21AS.4.ia64.rpm
a6adcf1007eaca5b48667cde4e509087 openmotif-devel-2.1.30-13.21AS.4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openmotif-2.1.30-13.21AS.4.src.rpm
934693e91035b60ef8d5c9999c1b2358 openmotif-2.1.30-13.21AS.4.src.rpm

ia64:
7bf67d78ffdab37daa13d5ff6bc52f31 openmotif-2.1.30-13.21AS.4.ia64.rpm
a6adcf1007eaca5b48667cde4e509087 openmotif-devel-2.1.30-13.21AS.4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openmotif-2.1.30-13.21AS.4.src.rpm
934693e91035b60ef8d5c9999c1b2358 openmotif-2.1.30-13.21AS.4.src.rpm

i386:
c931f464eff5908b6f4aec50b0cb41a2 openmotif-2.1.30-13.21AS.4.i386.rpm
e2e94a9a588d2d7f5a2c5f802d24ae7b openmotif-devel-2.1.30-13.21AS.4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openmotif-2.1.30-13.21AS.4.src.rpm
934693e91035b60ef8d5c9999c1b2358 openmotif-2.1.30-13.21AS.4.src.rpm

i386:
c931f464eff5908b6f4aec50b0cb41a2 openmotif-2.1.30-13.21AS.4.i386.rpm
e2e94a9a588d2d7f5a2c5f802d24ae7b openmotif-devel-2.1.30-13.21AS.4.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openmotif-2.2.3-4.RHEL3.4.src.rpm
967c888fcf57ff1a758f6971ae1fd6a5 openmotif-2.2.3-4.RHEL3.4.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.4.src.rpm
a0ca6fe8bffb142ba092cf8b6ae45f75 openmotif21-2.1.30-9.RHEL3.4.src.rpm

i386:
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
d630df4ca693f4aebfdb491a0d7aff0a openmotif-devel-2.2.3-4.RHEL3.4.i386.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

ia64:
74fefe0a77b7bfb3232855481f1fc083 openmotif-2.2.3-4.RHEL3.4.ia64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f23a071559437772dee63c6e0a87e47d openmotif-devel-2.2.3-4.RHEL3.4.ia64.rpm
23c9973a64d22a435622e9a439cf32a8 openmotif21-2.1.30-9.RHEL3.4.ia64.rpm

ppc:
89c616208ed1094ca3e38f617b553d29 openmotif-2.2.3-4.RHEL3.4.ppc.rpm
b32ab945f39635238fe265fcf7264d6a openmotif-2.2.3-4.RHEL3.4.ppc64.rpm
82631cc7816ba3c492fcdba9198b4235 openmotif-devel-2.2.3-4.RHEL3.4.ppc.rpm

s390:
0444b7e5f530bc3110de99a0b967cf29 openmotif-2.2.3-4.RHEL3.4.s390.rpm
406b810f6b0dd6c868d60ebdb9fbd7da openmotif-devel-2.2.3-4.RHEL3.4.s390.rpm

s390x:
91fb177f7c04c121bfe8b54696447353 openmotif-2.2.3-4.RHEL3.4.s390x.rpm
0444b7e5f530bc3110de99a0b967cf29 openmotif-2.2.3-4.RHEL3.4.s390.rpm
2308d16cee4d5ea0b535ecbefcec2c1a openmotif-devel-2.2.3-4.RHEL3.4.s390x.rpm

x86_64:
4578050dd8b7e640444524c04115a3b8 openmotif-2.2.3-4.RHEL3.4.x86_64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f793165407f112b0486cf9e029bd1c04 openmotif-devel-2.2.3-4.RHEL3.4.x86_64.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openmotif-2.2.3-4.RHEL3.4.src.rpm
967c888fcf57ff1a758f6971ae1fd6a5 openmotif-2.2.3-4.RHEL3.4.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.4.src.rpm
a0ca6fe8bffb142ba092cf8b6ae45f75 openmotif21-2.1.30-9.RHEL3.4.src.rpm

i386:
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
d630df4ca693f4aebfdb491a0d7aff0a openmotif-devel-2.2.3-4.RHEL3.4.i386.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

x86_64:
4578050dd8b7e640444524c04115a3b8 openmotif-2.2.3-4.RHEL3.4.x86_64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f793165407f112b0486cf9e029bd1c04 openmotif-devel-2.2.3-4.RHEL3.4.x86_64.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openmotif-2.2.3-4.RHEL3.4.src.rpm
967c888fcf57ff1a758f6971ae1fd6a5 openmotif-2.2.3-4.RHEL3.4.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.4.src.rpm
a0ca6fe8bffb142ba092cf8b6ae45f75 openmotif21-2.1.30-9.RHEL3.4.src.rpm

i386:
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
d630df4ca693f4aebfdb491a0d7aff0a openmotif-devel-2.2.3-4.RHEL3.4.i386.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

ia64:
74fefe0a77b7bfb3232855481f1fc083 openmotif-2.2.3-4.RHEL3.4.ia64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f23a071559437772dee63c6e0a87e47d openmotif-devel-2.2.3-4.RHEL3.4.ia64.rpm
23c9973a64d22a435622e9a439cf32a8 openmotif21-2.1.30-9.RHEL3.4.ia64.rpm

x86_64:
4578050dd8b7e640444524c04115a3b8 openmotif-2.2.3-4.RHEL3.4.x86_64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f793165407f112b0486cf9e029bd1c04 openmotif-devel-2.2.3-4.RHEL3.4.x86_64.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openmotif-2.2.3-4.RHEL3.4.src.rpm
967c888fcf57ff1a758f6971ae1fd6a5 openmotif-2.2.3-4.RHEL3.4.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.4.src.rpm
a0ca6fe8bffb142ba092cf8b6ae45f75 openmotif21-2.1.30-9.RHEL3.4.src.rpm

i386:
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
d630df4ca693f4aebfdb491a0d7aff0a openmotif-devel-2.2.3-4.RHEL3.4.i386.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

ia64:
74fefe0a77b7bfb3232855481f1fc083 openmotif-2.2.3-4.RHEL3.4.ia64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f23a071559437772dee63c6e0a87e47d openmotif-devel-2.2.3-4.RHEL3.4.ia64.rpm
23c9973a64d22a435622e9a439cf32a8 openmotif21-2.1.30-9.RHEL3.4.ia64.rpm

x86_64:
4578050dd8b7e640444524c04115a3b8 openmotif-2.2.3-4.RHEL3.4.x86_64.rpm
24e7c10209eb33424076763c6ec48a1f openmotif-2.2.3-4.RHEL3.4.i386.rpm
f793165407f112b0486cf9e029bd1c04 openmotif-devel-2.2.3-4.RHEL3.4.x86_64.rpm
30c7228d526c6697be8b2ffe3f334cdf openmotif21-2.1.30-9.RHEL3.4.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.