-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: kdelibs security update Advisory ID: RHSA-2012:1416-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1416.html Issue date: 2012-10-30 CVE Names: CVE-2012-4512 CVE-2012-4513 ===================================================================== 1. Summary: Updated kdelibs packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The kdelibs packages provide libraries for the K Desktop Environment (KDE). Konqueror is a web browser. A heap-based buffer overflow flaw was found in the way the CSS (Cascading Style Sheets) parser in kdelibs parsed the location of the source for font faces. A web page containing malicious content could cause an application using kdelibs (such as Konqueror) to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-4512) A heap-based buffer over-read flaw was found in the way kdelibs calculated canvas dimensions for large images. A web page containing malicious content could cause an application using kdelibs to crash or disclose portions of its memory. (CVE-2012-4513) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 865741 - CVE-2012-4513 kdelibs: Heap-based buffer over-read when calculating dimensions of the canvas within the scale loop 865779 - CVE-2012-4512 kdelibs: Heap-based buffer overflow when parsing location of a font face source 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kdelibs-4.3.4-14.el6_3.2.src.rpm i386: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-common-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm x86_64: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-common-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kdelibs-4.3.4-14.el6_3.2.src.rpm i386: kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm noarch: kdelibs-apidocs-4.3.4-14.el6_3.2.noarch.rpm x86_64: kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kdelibs-4.3.4-14.el6_3.2.src.rpm noarch: kdelibs-apidocs-4.3.4-14.el6_3.2.noarch.rpm x86_64: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-common-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kdelibs-4.3.4-14.el6_3.2.src.rpm i386: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-common-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm noarch: kdelibs-apidocs-4.3.4-14.el6_3.2.noarch.rpm ppc64: kdelibs-4.3.4-14.el6_3.2.ppc.rpm kdelibs-4.3.4-14.el6_3.2.ppc64.rpm kdelibs-common-4.3.4-14.el6_3.2.ppc64.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.ppc.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.ppc64.rpm kdelibs-devel-4.3.4-14.el6_3.2.ppc.rpm kdelibs-devel-4.3.4-14.el6_3.2.ppc64.rpm s390x: kdelibs-4.3.4-14.el6_3.2.s390.rpm kdelibs-4.3.4-14.el6_3.2.s390x.rpm kdelibs-common-4.3.4-14.el6_3.2.s390x.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.s390.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.s390x.rpm kdelibs-devel-4.3.4-14.el6_3.2.s390.rpm kdelibs-devel-4.3.4-14.el6_3.2.s390x.rpm x86_64: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-common-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kdelibs-4.3.4-14.el6_3.2.src.rpm i386: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-common-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm noarch: kdelibs-apidocs-4.3.4-14.el6_3.2.noarch.rpm x86_64: kdelibs-4.3.4-14.el6_3.2.i686.rpm kdelibs-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-common-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.i686.rpm kdelibs-debuginfo-4.3.4-14.el6_3.2.x86_64.rpm kdelibs-devel-4.3.4-14.el6_3.2.i686.rpm kdelibs-devel-4.3.4-14.el6_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-4512.html https://www.redhat.com/security/data/cve/CVE-2012-4513.html https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQkBDUXlSAg2UNWIIRAtUvAJ4y4u45mh+EEyPjqhVoO2wB0AA3IgCeLOmL uDneP79emrFYUn7F6E1RtWk= =p+MA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce