Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: libwpd security update
Advisory ID: RHSA-2007:0055-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0055.html
Issue date: 2007-03-16
Updated on: 2007-03-16
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-0002
- ---------------------------------------------------------------------

1. Summary:

Updated libwpd packages to correct a security issue are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

libwpd is a library for reading and converting Word Perfect documents.

iDefense reported several overflow bugs in libwpd. An attacker could
create a carefully crafted Word Perfect file that could cause an
application linked with libwpd, such as OpenOffice, to crash or possibly
execute arbitrary code if the file was opened by a victim. (CVE-2007-0002)

All users are advised to upgrade to these updated packages, which contain a
backported fix for this issue.

Red Hat would like to thank Fridrich Å trba for alerting us to these issues
and providing a patch.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

222808 - CVE-2007-0002 buffer overflows

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libwpd-0.8.7-3.el5.src.rpm
c212cfc2bfabec2887bca4cbcf34acdc libwpd-0.8.7-3.el5.src.rpm

i386:
d7de3bf36ddb16a350408bc72114a687 libwpd-0.8.7-3.el5.i386.rpm
a101c5f40f50d9d5dddd35b4b8692c64 libwpd-debuginfo-0.8.7-3.el5.i386.rpm
12cb995ab0f2ac9086ee7c80452eb10e libwpd-tools-0.8.7-3.el5.i386.rpm

x86_64:
d7de3bf36ddb16a350408bc72114a687 libwpd-0.8.7-3.el5.i386.rpm
20d519bcc68a56585fdaae42e02ceb20 libwpd-0.8.7-3.el5.x86_64.rpm
a101c5f40f50d9d5dddd35b4b8692c64 libwpd-debuginfo-0.8.7-3.el5.i386.rpm
efae83a0bb4b6437477a5208520b29f8 libwpd-debuginfo-0.8.7-3.el5.x86_64.rpm
d283ebc02dd5a7122bf9160c4dd3a8dd libwpd-tools-0.8.7-3.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libwpd-0.8.7-3.el5.src.rpm
c212cfc2bfabec2887bca4cbcf34acdc libwpd-0.8.7-3.el5.src.rpm

i386:
a101c5f40f50d9d5dddd35b4b8692c64 libwpd-debuginfo-0.8.7-3.el5.i386.rpm
8cca81259f7c924e8390f842907bf7fd libwpd-devel-0.8.7-3.el5.i386.rpm

x86_64:
a101c5f40f50d9d5dddd35b4b8692c64 libwpd-debuginfo-0.8.7-3.el5.i386.rpm
efae83a0bb4b6437477a5208520b29f8 libwpd-debuginfo-0.8.7-3.el5.x86_64.rpm
8cca81259f7c924e8390f842907bf7fd libwpd-devel-0.8.7-3.el5.i386.rpm
b86747cfa48cc2bd000baea86976a279 libwpd-devel-0.8.7-3.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libwpd-0.8.7-3.el5.src.rpm
c212cfc2bfabec2887bca4cbcf34acdc libwpd-0.8.7-3.el5.src.rpm

i386:
d7de3bf36ddb16a350408bc72114a687 libwpd-0.8.7-3.el5.i386.rpm
a101c5f40f50d9d5dddd35b4b8692c64 libwpd-debuginfo-0.8.7-3.el5.i386.rpm
8cca81259f7c924e8390f842907bf7fd libwpd-devel-0.8.7-3.el5.i386.rpm
12cb995ab0f2ac9086ee7c80452eb10e libwpd-tools-0.8.7-3.el5.i386.rpm

x86_64:
d7de3bf36ddb16a350408bc72114a687 libwpd-0.8.7-3.el5.i386.rpm
20d519bcc68a56585fdaae42e02ceb20 libwpd-0.8.7-3.el5.x86_64.rpm
a101c5f40f50d9d5dddd35b4b8692c64 libwpd-debuginfo-0.8.7-3.el5.i386.rpm
efae83a0bb4b6437477a5208520b29f8 libwpd-debuginfo-0.8.7-3.el5.x86_64.rpm
8cca81259f7c924e8390f842907bf7fd libwpd-devel-0.8.7-3.el5.i386.rpm
b86747cfa48cc2bd000baea86976a279 libwpd-devel-0.8.7-3.el5.x86_64.rpm
d283ebc02dd5a7122bf9160c4dd3a8dd libwpd-tools-0.8.7-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0002
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF+qdTXlSAg2UNWIIRAg6BAJ9EldnGUAT2DEIVJpnLt4yFG9CtdwCdH6U9
vdigXpEpFSl4+ZTKZLY9ALc=
=1JsZ
-----END PGP SIGNATURE-----