RHSA-2009:1501-01 Important: xpdf security update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xpdf security update
Advisory ID: RHSA-2009:1501-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1501.html
Issue date: 2009-10-15
CVE Names: CVE-2009-0791 CVE-2009-1188 CVE-2009-3604
CVE-2009-3606 CVE-2009-3608 CVE-2009-3609
=====================================================================

1. Summary:

An updated xpdf package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Xpdf is an X Window System based viewer for Portable Document Format (PDF)
files.

Multiple integer overflow flaws were found in Xpdf. An attacker could
create a malicious PDF file that would cause Xpdf to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,
CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609)

Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604
issue, and Chris Rohlf for reporting the CVE-2009-3608 issue.

Users are advised to upgrade to this updated package, which contains a
backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

491840 - CVE-2009-0791 xpdf: multiple integer overflows
495907 - CVE-2009-1188 xpdf/poppler: SplashBitmap integer overflow
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526877 - CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
526911 - CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

ia64:
xpdf-3.00-22.el4_8.1.ia64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ia64.rpm

ppc:
xpdf-3.00-22.el4_8.1.ppc.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ppc.rpm

s390:
xpdf-3.00-22.el4_8.1.s390.rpm
xpdf-debuginfo-3.00-22.el4_8.1.s390.rpm

s390x:
xpdf-3.00-22.el4_8.1.s390x.rpm
xpdf-debuginfo-3.00-22.el4_8.1.s390x.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

ia64:
xpdf-3.00-22.el4_8.1.ia64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ia64.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xpdf-3.00-22.el4_8.1.src.rpm

i386:
xpdf-3.00-22.el4_8.1.i386.rpm
xpdf-debuginfo-3.00-22.el4_8.1.i386.rpm

ia64:
xpdf-3.00-22.el4_8.1.ia64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.ia64.rpm

x86_64:
xpdf-3.00-22.el4_8.1.x86_64.rpm
xpdf-debuginfo-3.00-22.el4_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK1utSXlSAg2UNWIIRAoPrAJwPGK+9IKlrd5flbF0jPPPXL4Zg6gCgo0A5
DUJDGG0gkf6sIWMNqF0XVoY=
=3wX3
-----END PGP SIGNATURE-----
"

Brütal Legend to give away Tenacious D guitarRHSA-2009:1503-01 Important: gpdf security update

This entry was posted on 9:14 AM .