Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xpdf security update
Advisory ID: RHSA-2009:0430-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0430.html
Issue date: 2009-04-16
CVE Names: CVE-2009-0146 CVE-2009-0147 CVE-2009-0166
CVE-2009-0799 CVE-2009-0800 CVE-2009-1179
CVE-2009-1180 CVE-2009-1181 CVE-2009-1182
CVE-2009-1183
=====================================================================

1. Summary:

An updated xpdf package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Xpdf is an X Window System based viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause Xpdf to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0147,
CVE-2009-1179)

Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause Xpdf to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0146,
CVE-2009-1182)

Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the
freeing of arbitrary memory. An attacker could create a malicious PDF file
that would cause Xpdf to crash or, potentially, execute arbitrary code when
opened. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in Xpdf's JBIG2 decoder. An
attacker could create a malicious PDF file that would cause Xpdf to crash
or, potentially, execute arbitrary code when opened. (CVE-2009-0800)

Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. An
attacker could create a malicious PDF that would cause Xpdf to crash when
opened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, and Will Dormann of the CERT/CC for responsibly reporting
these flaws.

Users are advised to upgrade to this updated package, which contains
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
491864 - Multiple PDF flaws
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-14.el3.src.rpm

i386:
xpdf-2.02-14.el3.i386.rpm
xpdf-debuginfo-2.02-14.el3.i386.rpm

ia64:
xpdf-2.02-14.el3.ia64.rpm
xpdf-debuginfo-2.02-14.el3.ia64.rpm

ppc:
xpdf-2.02-14.el3.ppc.rpm
xpdf-debuginfo-2.02-14.el3.ppc.rpm

s390:
xpdf-2.02-14.el3.s390.rpm
xpdf-debuginfo-2.02-14.el3.s390.rpm

s390x:
xpdf-2.02-14.el3.s390x.rpm
xpdf-debuginfo-2.02-14.el3.s390x.rpm

x86_64:
xpdf-2.02-14.el3.x86_64.rpm
xpdf-debuginfo-2.02-14.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-14.el3.src.rpm

i386:
xpdf-2.02-14.el3.i386.rpm
xpdf-debuginfo-2.02-14.el3.i386.rpm

x86_64:
xpdf-2.02-14.el3.x86_64.rpm
xpdf-debuginfo-2.02-14.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-14.el3.src.rpm

i386:
xpdf-2.02-14.el3.i386.rpm
xpdf-debuginfo-2.02-14.el3.i386.rpm

ia64:
xpdf-2.02-14.el3.ia64.rpm
xpdf-debuginfo-2.02-14.el3.ia64.rpm

x86_64:
xpdf-2.02-14.el3.x86_64.rpm
xpdf-debuginfo-2.02-14.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-14.el3.src.rpm

i386:
xpdf-2.02-14.el3.i386.rpm
xpdf-debuginfo-2.02-14.el3.i386.rpm

ia64:
xpdf-2.02-14.el3.ia64.rpm
xpdf-debuginfo-2.02-14.el3.ia64.rpm

x86_64:
xpdf-2.02-14.el3.x86_64.rpm
xpdf-debuginfo-2.02-14.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xpdf-3.00-20.el4.src.rpm

i386:
xpdf-3.00-20.el4.i386.rpm
xpdf-debuginfo-3.00-20.el4.i386.rpm

ia64:
xpdf-3.00-20.el4.ia64.rpm
xpdf-debuginfo-3.00-20.el4.ia64.rpm

ppc:
xpdf-3.00-20.el4.ppc.rpm
xpdf-debuginfo-3.00-20.el4.ppc.rpm

s390:
xpdf-3.00-20.el4.s390.rpm
xpdf-debuginfo-3.00-20.el4.s390.rpm

s390x:
xpdf-3.00-20.el4.s390x.rpm
xpdf-debuginfo-3.00-20.el4.s390x.rpm

x86_64:
xpdf-3.00-20.el4.x86_64.rpm
xpdf-debuginfo-3.00-20.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xpdf-3.00-20.el4.src.rpm

i386:
xpdf-3.00-20.el4.i386.rpm
xpdf-debuginfo-3.00-20.el4.i386.rpm

x86_64:
xpdf-3.00-20.el4.x86_64.rpm
xpdf-debuginfo-3.00-20.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xpdf-3.00-20.el4.src.rpm

i386:
xpdf-3.00-20.el4.i386.rpm
xpdf-debuginfo-3.00-20.el4.i386.rpm

ia64:
xpdf-3.00-20.el4.ia64.rpm
xpdf-debuginfo-3.00-20.el4.ia64.rpm

x86_64:
xpdf-3.00-20.el4.x86_64.rpm
xpdf-debuginfo-3.00-20.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xpdf-3.00-20.el4.src.rpm

i386:
xpdf-3.00-20.el4.i386.rpm
xpdf-debuginfo-3.00-20.el4.i386.rpm

ia64:
xpdf-3.00-20.el4.ia64.rpm
xpdf-debuginfo-3.00-20.el4.ia64.rpm

x86_64:
xpdf-3.00-20.el4.x86_64.rpm
xpdf-debuginfo-3.00-20.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ57dlXlSAg2UNWIIRAu14AJoDQj50em3D8P9xM8zD4tXDqN1cHACglDWW
RlQ5C+Xf20RosrBoIAE4LpQ=
=kgzl
-----END PGP SIGNATURE-----