Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: cairo security update
Advisory ID: RHSA-2007:1078-02
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1078.html
Issue date: 2007-11-29
Updated on: 2007-11-29
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-5503
- ---------------------------------------------------------------------

1. Summary:

Updated Cairo packages that resolve a security issue are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Cairo is a vector graphics library designed to provide high-quality display
and print output.

An integer overflow flaw was found in the way Cairo processes PNG images.
If an application linked against Cairo processes a malicious PNG image, it
is possible to execute arbitrary code as the user running the application.
(CVE-2007-5503)

Users of Cairo are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

387431 - CVE-2007-5503 cairo integer overflow

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cairo-1.2.4-3.el5_1.src.rpm
cbfeb076c6d2c87325cc8c20bffb0673 cairo-1.2.4-3.el5_1.src.rpm

i386:
58f31c9334847d100a28ad6606c9b636 cairo-1.2.4-3.el5_1.i386.rpm
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm

x86_64:
58f31c9334847d100a28ad6606c9b636 cairo-1.2.4-3.el5_1.i386.rpm
463958973b4ba3ada3cff99a930db908 cairo-1.2.4-3.el5_1.x86_64.rpm
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm
d92aae7fabdfabf7922c08dd848319ea cairo-debuginfo-1.2.4-3.el5_1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cairo-1.2.4-3.el5_1.src.rpm
cbfeb076c6d2c87325cc8c20bffb0673 cairo-1.2.4-3.el5_1.src.rpm

i386:
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm
e1a06df5b1e3e5f43f1d5c646f1bb258 cairo-devel-1.2.4-3.el5_1.i386.rpm

x86_64:
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm
d92aae7fabdfabf7922c08dd848319ea cairo-debuginfo-1.2.4-3.el5_1.x86_64.rpm
e1a06df5b1e3e5f43f1d5c646f1bb258 cairo-devel-1.2.4-3.el5_1.i386.rpm
6b10f796d9594dc439eb6e4e984a659b cairo-devel-1.2.4-3.el5_1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cairo-1.2.4-3.el5_1.src.rpm
cbfeb076c6d2c87325cc8c20bffb0673 cairo-1.2.4-3.el5_1.src.rpm

i386:
58f31c9334847d100a28ad6606c9b636 cairo-1.2.4-3.el5_1.i386.rpm
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm
e1a06df5b1e3e5f43f1d5c646f1bb258 cairo-devel-1.2.4-3.el5_1.i386.rpm

ia64:
58f31c9334847d100a28ad6606c9b636 cairo-1.2.4-3.el5_1.i386.rpm
60844055ceee625c95d7b94eae351948 cairo-1.2.4-3.el5_1.ia64.rpm
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm
6c1cdfc4c6037b039536b53fc034bb33 cairo-debuginfo-1.2.4-3.el5_1.ia64.rpm
20d33a44a958bf53aada42c08761be8b cairo-devel-1.2.4-3.el5_1.ia64.rpm

ppc:
e4b5250dba1bd0056e3deacd16a6dd65 cairo-1.2.4-3.el5_1.ppc.rpm
579359058ecca388892e6a28f6ddefba cairo-1.2.4-3.el5_1.ppc64.rpm
e4896a5f59dc0743790ae8b6b47411ab cairo-debuginfo-1.2.4-3.el5_1.ppc.rpm
be276ee81fbb89ab6ddcd5e88e38b63d cairo-debuginfo-1.2.4-3.el5_1.ppc64.rpm
8942d9ed93096e9f3f3f8d8703e40b7a cairo-devel-1.2.4-3.el5_1.ppc.rpm
490be6cf85b9035f6170f553862ad5f2 cairo-devel-1.2.4-3.el5_1.ppc64.rpm

s390x:
7fb5f3ca96b9407a294ac379cb654e16 cairo-1.2.4-3.el5_1.s390.rpm
5d5975bbf5ee037afa85d0304042bf10 cairo-1.2.4-3.el5_1.s390x.rpm
2a186fe9ed80d8ceb6aa4a301f6fe478 cairo-debuginfo-1.2.4-3.el5_1.s390.rpm
271f845a5e9c57a1766630c5fac29133 cairo-debuginfo-1.2.4-3.el5_1.s390x.rpm
b94a16d274895163a7a0990392f722bb cairo-devel-1.2.4-3.el5_1.s390.rpm
9a395c63e51fc02d00ad1ca31280e407 cairo-devel-1.2.4-3.el5_1.s390x.rpm

x86_64:
58f31c9334847d100a28ad6606c9b636 cairo-1.2.4-3.el5_1.i386.rpm
463958973b4ba3ada3cff99a930db908 cairo-1.2.4-3.el5_1.x86_64.rpm
a472da9c63d69629bb7affd9ddb667dd cairo-debuginfo-1.2.4-3.el5_1.i386.rpm
d92aae7fabdfabf7922c08dd848319ea cairo-debuginfo-1.2.4-3.el5_1.x86_64.rpm
e1a06df5b1e3e5f43f1d5c646f1bb258 cairo-devel-1.2.4-3.el5_1.i386.rpm
6b10f796d9594dc439eb6e4e984a659b cairo-devel-1.2.4-3.el5_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHTt8HXlSAg2UNWIIRAtRIAJ0YV4Sn5f0YX+Ed0Fjd9hVyU1tRmACgsTmn
YXiAA4z0we5r7sK0Tr3Z+Rw=
=GpRn
-----END PGP SIGNATURE-----