exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1418-01

Red Hat Security Advisory 2012-1418-01
Posted Oct 30, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1418-01 - The kdelibs packages provide libraries for the K Desktop Environment. Konqueror is a web browser. A heap-based buffer overflow flaw was found in the way the CSS parser in kdelibs parsed the location of the source for font faces. A web page containing malicious content could cause an application using kdelibs to crash or, potentially, execute arbitrary code with the privileges of the user running the application. A heap-based buffer over-read flaw was found in the way kdelibs calculated canvas dimensions for large images. A web page containing malicious content could cause an application using kdelibs to crash or disclose portions of its memory.

tags | advisory, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-4512, CVE-2012-4513
SHA-256 | 6582863cde9c49a0e0bc85184224c6048197a56271a1b5c82822fe8778621d7f

Red Hat Security Advisory 2012-1418-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: kdelibs security update
Advisory ID: RHSA-2012:1418-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1418.html
Issue date: 2012-10-30
CVE Names: CVE-2012-4512 CVE-2012-4513
=====================================================================

1. Summary:

Updated kdelibs packages that fix two security issues are now available for
Red Hat Enterprise Linux 6 FasTrack.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The kdelibs packages provide libraries for the K Desktop Environment
(KDE). Konqueror is a web browser.

A heap-based buffer overflow flaw was found in the way the CSS (Cascading
Style Sheets) parser in kdelibs parsed the location of the source for font
faces. A web page containing malicious content could cause an application
using kdelibs (such as Konqueror) to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2012-4512)

A heap-based buffer over-read flaw was found in the way kdelibs calculated
canvas dimensions for large images. A web page containing malicious content
could cause an application using kdelibs to crash or disclose portions of
its memory. (CVE-2012-4513)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The desktop must be restarted (log out,
then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865741 - CVE-2012-4513 kdelibs: Heap-based buffer over-read when calculating dimensions of the canvas within the scale loop
865779 - CVE-2012-4512 kdelibs: Heap-based buffer overflow when parsing location of a font face source

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kdelibs-4.3.4-19.el6.src.rpm

i386:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-common-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm

x86_64:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-4.3.4-19.el6.x86_64.rpm
kdelibs-common-4.3.4-19.el6.x86_64.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kdelibs-4.3.4-19.el6.src.rpm

i386:
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm

noarch:
kdelibs-apidocs-4.3.4-19.el6.noarch.rpm

x86_64:
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.x86_64.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kdelibs-4.3.4-19.el6.src.rpm

noarch:
kdelibs-apidocs-4.3.4-19.el6.noarch.rpm

x86_64:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-4.3.4-19.el6.x86_64.rpm
kdelibs-common-4.3.4-19.el6.x86_64.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.x86_64.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kdelibs-4.3.4-19.el6.src.rpm

i386:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-common-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm

noarch:
kdelibs-apidocs-4.3.4-19.el6.noarch.rpm

ppc64:
kdelibs-4.3.4-19.el6.ppc.rpm
kdelibs-4.3.4-19.el6.ppc64.rpm
kdelibs-common-4.3.4-19.el6.ppc64.rpm
kdelibs-debuginfo-4.3.4-19.el6.ppc.rpm
kdelibs-debuginfo-4.3.4-19.el6.ppc64.rpm
kdelibs-devel-4.3.4-19.el6.ppc.rpm
kdelibs-devel-4.3.4-19.el6.ppc64.rpm

s390x:
kdelibs-4.3.4-19.el6.s390.rpm
kdelibs-4.3.4-19.el6.s390x.rpm
kdelibs-common-4.3.4-19.el6.s390x.rpm
kdelibs-debuginfo-4.3.4-19.el6.s390.rpm
kdelibs-debuginfo-4.3.4-19.el6.s390x.rpm
kdelibs-devel-4.3.4-19.el6.s390.rpm
kdelibs-devel-4.3.4-19.el6.s390x.rpm

x86_64:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-4.3.4-19.el6.x86_64.rpm
kdelibs-common-4.3.4-19.el6.x86_64.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.x86_64.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kdelibs-4.3.4-19.el6.src.rpm

i386:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-common-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm

noarch:
kdelibs-apidocs-4.3.4-19.el6.noarch.rpm

x86_64:
kdelibs-4.3.4-19.el6.i686.rpm
kdelibs-4.3.4-19.el6.x86_64.rpm
kdelibs-common-4.3.4-19.el6.x86_64.rpm
kdelibs-debuginfo-4.3.4-19.el6.i686.rpm
kdelibs-debuginfo-4.3.4-19.el6.x86_64.rpm
kdelibs-devel-4.3.4-19.el6.i686.rpm
kdelibs-devel-4.3.4-19.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4512.html
https://www.redhat.com/security/data/cve/CVE-2012-4513.html
https://access.redhat.com/security/updates/classification/#critical
http://www.redhat.com/rhn/rhndetails/fastrack/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQkBFgXlSAg2UNWIIRAp6wAKCBWXKF5HtIWZujmZfueAX48KkAbACfalp3
tke6laFIrNcZOt9WtCLBxiE=
=M8Ki
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close