Red Hat 8871 Published by

A kdegraphics update has been released for Red Hat Enterprise Linux

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: kdegraphics security update
Advisory ID: RHSA-2005:671-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-671.html
Issue date: 2005-08-09
Updated on: 2005-08-09
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2097
----------------------------------------------------------------------

1. Summary:

Updated kdegraphics packages that resolve a security issue in kpdf are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

The kdegraphics packages contain applications for the K Desktop Environment including kpdf, a pdf file viewer.

A flaw was discovered in kpdf. An attacker could construct a carefully crafted PDF file that would cause kpdf to consume all available disk space in /tmp when opened. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2097 to this issue.

Note this issue does not affect Red Hat Enterprise Linux 3 or 2.1.

Users of kpdf should upgrade to these updated packages, which contains a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

163925 - CAN-2005-2097 kpdf DoS


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-3.4.src.rpm
034c8c6c6f6b306170dd84943f4caebf kdegraphics-3.3.1-3.4.src.rpm

i386:
551912cff4672ac8e5d8c9e1c1aa6bd5 kdegraphics-3.3.1-3.4.i386.rpm
7d26d5de1c406e6e89333eb17c4d9720 kdegraphics-devel-3.3.1-3.4.i386.rpm

ia64:
c26447459cac09d0b8a680f8aff37cce kdegraphics-3.3.1-3.4.ia64.rpm
1072f640b595f512ba217264d2c77aec kdegraphics-devel-3.3.1-3.4.ia64.rpm

ppc:
5f05c498a6515ea03b567691a1795588 kdegraphics-3.3.1-3.4.ppc.rpm
12f3c69ef13a8617ef6e3c3ef7108b6f kdegraphics-devel-3.3.1-3.4.ppc.rpm

s390:
6492a12dd82ab6ad78977b36f6acc277 kdegraphics-3.3.1-3.4.s390.rpm
644af9b7f094d9fad6eb43423b04854a kdegraphics-devel-3.3.1-3.4.s390.rpm

s390x:
8a8e96eacc5ebff6f6cb9d4d0f87b229 kdegraphics-3.3.1-3.4.s390x.rpm
6a83d580fe2d065f1f2cff4978c00ec5 kdegraphics-devel-3.3.1-3.4.s390x.rpm

x86_64:
ff88d2ce2b9129ba3cc8f0b90d8350cc kdegraphics-3.3.1-3.4.x86_64.rpm
4e67a2cb74e2dbd7d264c2967ade9f97 kdegraphics-devel-3.3.1-3.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-3.4.src.rpm
034c8c6c6f6b306170dd84943f4caebf kdegraphics-3.3.1-3.4.src.rpm

i386:
551912cff4672ac8e5d8c9e1c1aa6bd5 kdegraphics-3.3.1-3.4.i386.rpm
7d26d5de1c406e6e89333eb17c4d9720 kdegraphics-devel-3.3.1-3.4.i386.rpm

x86_64:
ff88d2ce2b9129ba3cc8f0b90d8350cc kdegraphics-3.3.1-3.4.x86_64.rpm
4e67a2cb74e2dbd7d264c2967ade9f97 kdegraphics-devel-3.3.1-3.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-3.4.src.rpm
034c8c6c6f6b306170dd84943f4caebf kdegraphics-3.3.1-3.4.src.rpm

i386:
551912cff4672ac8e5d8c9e1c1aa6bd5 kdegraphics-3.3.1-3.4.i386.rpm
7d26d5de1c406e6e89333eb17c4d9720 kdegraphics-devel-3.3.1-3.4.i386.rpm

ia64:
c26447459cac09d0b8a680f8aff37cce kdegraphics-3.3.1-3.4.ia64.rpm
1072f640b595f512ba217264d2c77aec kdegraphics-devel-3.3.1-3.4.ia64.rpm

x86_64:
ff88d2ce2b9129ba3cc8f0b90d8350cc kdegraphics-3.3.1-3.4.x86_64.rpm
4e67a2cb74e2dbd7d264c2967ade9f97 kdegraphics-devel-3.3.1-3.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-3.4.src.rpm
034c8c6c6f6b306170dd84943f4caebf kdegraphics-3.3.1-3.4.src.rpm

i386:
551912cff4672ac8e5d8c9e1c1aa6bd5 kdegraphics-3.3.1-3.4.i386.rpm
7d26d5de1c406e6e89333eb17c4d9720 kdegraphics-devel-3.3.1-3.4.i386.rpm

ia64:
c26447459cac09d0b8a680f8aff37cce kdegraphics-3.3.1-3.4.ia64.rpm
1072f640b595f512ba217264d2c77aec kdegraphics-devel-3.3.1-3.4.ia64.rpm

x86_64:
ff88d2ce2b9129ba3cc8f0b90d8350cc kdegraphics-3.3.1-3.4.x86_64.rpm
4e67a2cb74e2dbd7d264c2967ade9f97 kdegraphics-devel-3.3.1-3.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2097

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.