Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pango security update
Advisory ID: RHSA-2009:0476-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0476.html
Issue date: 2009-05-08
CVE Names: CVE-2009-1194
=====================================================================

1. Summary:

Updated pango and evolution28-pango packages that fix an integer overflow
flaw are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Pango is a library used for the layout and rendering of internationalized
text.

Will Drewry discovered an integer overflow flaw in Pango's
pango_glyph_string_set_size() function. If an attacker is able to pass an
arbitrarily long string to Pango, it may be possible to execute arbitrary
code with the permissions of the application calling Pango. (CVE-2009-1194)

pango and evolution28-pango users are advised to upgrade to these updated
packages, which contain a backported patch to resolve this issue. After
installing this update, you must restart your system or restart the X
server for the update to take effect. Note: Restarting the X server closes
all open applications and logs you out of your session.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

496887 - CVE-2009-1194 pango: pango_glyph_string_set_size integer overflow

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pango-1.2.5-8.src.rpm

i386:
pango-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-devel-1.2.5-8.i386.rpm

ia64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.ia64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.ia64.rpm
pango-devel-1.2.5-8.ia64.rpm

ppc:
pango-1.2.5-8.ppc.rpm
pango-1.2.5-8.ppc64.rpm
pango-debuginfo-1.2.5-8.ppc.rpm
pango-debuginfo-1.2.5-8.ppc64.rpm
pango-devel-1.2.5-8.ppc.rpm

s390:
pango-1.2.5-8.s390.rpm
pango-debuginfo-1.2.5-8.s390.rpm
pango-devel-1.2.5-8.s390.rpm

s390x:
pango-1.2.5-8.s390.rpm
pango-1.2.5-8.s390x.rpm
pango-debuginfo-1.2.5-8.s390.rpm
pango-debuginfo-1.2.5-8.s390x.rpm
pango-devel-1.2.5-8.s390x.rpm

x86_64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.x86_64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.x86_64.rpm
pango-devel-1.2.5-8.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pango-1.2.5-8.src.rpm

i386:
pango-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-devel-1.2.5-8.i386.rpm

x86_64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.x86_64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.x86_64.rpm
pango-devel-1.2.5-8.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pango-1.2.5-8.src.rpm

i386:
pango-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-devel-1.2.5-8.i386.rpm

ia64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.ia64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.ia64.rpm
pango-devel-1.2.5-8.ia64.rpm

x86_64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.x86_64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.x86_64.rpm
pango-devel-1.2.5-8.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pango-1.2.5-8.src.rpm

i386:
pango-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-devel-1.2.5-8.i386.rpm

ia64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.ia64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.ia64.rpm
pango-devel-1.2.5-8.ia64.rpm

x86_64:
pango-1.2.5-8.i386.rpm
pango-1.2.5-8.x86_64.rpm
pango-debuginfo-1.2.5-8.i386.rpm
pango-debuginfo-1.2.5-8.x86_64.rpm
pango-devel-1.2.5-8.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm

i386:
evolution28-pango-1.14.9-11.el4_7.i386.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm
evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-devel-1.6.0-14.4_7.i386.rpm

ia64:
evolution28-pango-1.14.9-11.el4_7.ia64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.ia64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.ia64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.ia64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.ia64.rpm
pango-devel-1.6.0-14.4_7.ia64.rpm

ppc:
evolution28-pango-1.14.9-11.el4_7.ppc.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.ppc.rpm
evolution28-pango-devel-1.14.9-11.el4_7.ppc.rpm
pango-1.6.0-14.4_7.ppc.rpm
pango-1.6.0-14.4_7.ppc64.rpm
pango-debuginfo-1.6.0-14.4_7.ppc.rpm
pango-debuginfo-1.6.0-14.4_7.ppc64.rpm
pango-devel-1.6.0-14.4_7.ppc.rpm

s390:
evolution28-pango-1.14.9-11.el4_7.s390.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.s390.rpm
evolution28-pango-devel-1.14.9-11.el4_7.s390.rpm
pango-1.6.0-14.4_7.s390.rpm
pango-debuginfo-1.6.0-14.4_7.s390.rpm
pango-devel-1.6.0-14.4_7.s390.rpm

s390x:
evolution28-pango-1.14.9-11.el4_7.s390x.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.s390x.rpm
evolution28-pango-devel-1.14.9-11.el4_7.s390x.rpm
pango-1.6.0-14.4_7.s390.rpm
pango-1.6.0-14.4_7.s390x.rpm
pango-debuginfo-1.6.0-14.4_7.s390.rpm
pango-debuginfo-1.6.0-14.4_7.s390x.rpm
pango-devel-1.6.0-14.4_7.s390x.rpm

x86_64:
evolution28-pango-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.x86_64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.x86_64.rpm
pango-devel-1.6.0-14.4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm

i386:
evolution28-pango-1.14.9-11.el4_7.i386.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm
evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-devel-1.6.0-14.4_7.i386.rpm

x86_64:
evolution28-pango-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.x86_64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.x86_64.rpm
pango-devel-1.6.0-14.4_7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm

i386:
evolution28-pango-1.14.9-11.el4_7.i386.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm
evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-devel-1.6.0-14.4_7.i386.rpm

ia64:
evolution28-pango-1.14.9-11.el4_7.ia64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.ia64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.ia64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.ia64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.ia64.rpm
pango-devel-1.6.0-14.4_7.ia64.rpm

x86_64:
evolution28-pango-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.x86_64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.x86_64.rpm
pango-devel-1.6.0-14.4_7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm

i386:
evolution28-pango-1.14.9-11.el4_7.i386.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm
evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-devel-1.6.0-14.4_7.i386.rpm

ia64:
evolution28-pango-1.14.9-11.el4_7.ia64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.ia64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.ia64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.ia64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.ia64.rpm
pango-devel-1.6.0-14.4_7.ia64.rpm

x86_64:
evolution28-pango-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm
evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm
pango-1.6.0-14.4_7.i386.rpm
pango-1.6.0-14.4_7.x86_64.rpm
pango-debuginfo-1.6.0-14.4_7.i386.rpm
pango-debuginfo-1.6.0-14.4_7.x86_64.rpm
pango-devel-1.6.0-14.4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pango-1.14.9-5.el5_3.src.rpm

i386:
pango-1.14.9-5.el5_3.i386.rpm
pango-debuginfo-1.14.9-5.el5_3.i386.rpm

x86_64:
pango-1.14.9-5.el5_3.i386.rpm
pango-1.14.9-5.el5_3.x86_64.rpm
pango-debuginfo-1.14.9-5.el5_3.i386.rpm
pango-debuginfo-1.14.9-5.el5_3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pango-1.14.9-5.el5_3.src.rpm

i386:
pango-debuginfo-1.14.9-5.el5_3.i386.rpm
pango-devel-1.14.9-5.el5_3.i386.rpm

x86_64:
pango-debuginfo-1.14.9-5.el5_3.i386.rpm
pango-debuginfo-1.14.9-5.el5_3.x86_64.rpm
pango-devel-1.14.9-5.el5_3.i386.rpm
pango-devel-1.14.9-5.el5_3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pango-1.14.9-5.el5_3.src.rpm

i386:
pango-1.14.9-5.el5_3.i386.rpm
pango-debuginfo-1.14.9-5.el5_3.i386.rpm
pango-devel-1.14.9-5.el5_3.i386.rpm

ia64:
pango-1.14.9-5.el5_3.i386.rpm
pango-1.14.9-5.el5_3.ia64.rpm
pango-debuginfo-1.14.9-5.el5_3.i386.rpm
pango-debuginfo-1.14.9-5.el5_3.ia64.rpm
pango-devel-1.14.9-5.el5_3.ia64.rpm

ppc:
pango-1.14.9-5.el5_3.ppc.rpm
pango-1.14.9-5.el5_3.ppc64.rpm
pango-debuginfo-1.14.9-5.el5_3.ppc.rpm
pango-debuginfo-1.14.9-5.el5_3.ppc64.rpm
pango-devel-1.14.9-5.el5_3.ppc.rpm
pango-devel-1.14.9-5.el5_3.ppc64.rpm

s390x:
pango-1.14.9-5.el5_3.s390.rpm
pango-1.14.9-5.el5_3.s390x.rpm
pango-debuginfo-1.14.9-5.el5_3.s390.rpm
pango-debuginfo-1.14.9-5.el5_3.s390x.rpm
pango-devel-1.14.9-5.el5_3.s390.rpm
pango-devel-1.14.9-5.el5_3.s390x.rpm

x86_64:
pango-1.14.9-5.el5_3.i386.rpm
pango-1.14.9-5.el5_3.x86_64.rpm
pango-debuginfo-1.14.9-5.el5_3.i386.rpm
pango-debuginfo-1.14.9-5.el5_3.x86_64.rpm
pango-devel-1.14.9-5.el5_3.i386.rpm
pango-devel-1.14.9-5.el5_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1194
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKA/rzXlSAg2UNWIIRAqYoAJ9LzTJwkIVCzDb67qw1/JLpU1aJJQCglm08
Ejqm2D5mqizLHhf0sFs/G6w=
=GlEK
-----END PGP SIGNATURE-----