Executive Summary

Summary
Title kdelibs security update
Informations
Name RHSA-2005:393 First vendor Publication 2005-05-17
Vendor RedHat Last vendor Modification 2005-05-17
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kdelibs packages that fix a flaw in kimgio input validation are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

KDE is a graphical desktop environment for the X Window System. Konqueror is the file manager for the K Desktop Environment.

A source code audit performed by the KDE security team discovered several vulnerabilities in the PCX and other image file format readers.

A buffer overflow was found in the kimgio library for KDE 3.4.0. An attacker could create a carefully crafted PCX image in such a way that it would cause kimgio to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1046 to this issue.

All users of kdelibs should upgrade to these updated packages, which contain a backported security patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdelibs-3.3.1-3.10.src.rpm bce4c06fafe21d3efe6861baccdb336f kdelibs-3.3.1-3.10.src.rpm

i386: f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 663a4623ae7b79383c901ddd604f40c1 kdelibs-devel-3.3.1-3.10.i386.rpm

ia64: d71ca353358cc55e8b095909b33a384a kdelibs-3.3.1-3.10.ia64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 6a6aee95de4b0e2c648cb333230e956c kdelibs-devel-3.3.1-3.10.ia64.rpm

ppc: 08f0b8a2dd54fcc21fd32bd713b10625 kdelibs-3.3.1-3.10.ppc.rpm 2a5859b0b379c8cd5019e312afb75d13 kdelibs-3.3.1-3.10.ppc64.rpm 933042fd45c59372b1ed3dab95cb8608 kdelibs-devel-3.3.1-3.10.ppc.rpm

s390: 7528c1d9e4bd655f1dbb29b0f784bd03 kdelibs-3.3.1-3.10.s390.rpm 6cbfdb4ed57dd476416a4626b234878a kdelibs-devel-3.3.1-3.10.s390.rpm

s390x: d6c32e2c18773a37c24c0764c26ff8da kdelibs-3.3.1-3.10.s390x.rpm 7528c1d9e4bd655f1dbb29b0f784bd03 kdelibs-3.3.1-3.10.s390.rpm 9f7ad40ee12f4fdf898320d61943108d kdelibs-devel-3.3.1-3.10.s390x.rpm

x86_64: d732485d3f1c19f0caa1e3c93acacd1d kdelibs-3.3.1-3.10.x86_64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 84cba787f9f5c96b6ef205a269864d26 kdelibs-devel-3.3.1-3.10.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdelibs-3.3.1-3.10.src.rpm bce4c06fafe21d3efe6861baccdb336f kdelibs-3.3.1-3.10.src.rpm

i386: f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 663a4623ae7b79383c901ddd604f40c1 kdelibs-devel-3.3.1-3.10.i386.rpm

x86_64: d732485d3f1c19f0caa1e3c93acacd1d kdelibs-3.3.1-3.10.x86_64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 84cba787f9f5c96b6ef205a269864d26 kdelibs-devel-3.3.1-3.10.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdelibs-3.3.1-3.10.src.rpm bce4c06fafe21d3efe6861baccdb336f kdelibs-3.3.1-3.10.src.rpm

i386: f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 663a4623ae7b79383c901ddd604f40c1 kdelibs-devel-3.3.1-3.10.i386.rpm

ia64: d71ca353358cc55e8b095909b33a384a kdelibs-3.3.1-3.10.ia64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 6a6aee95de4b0e2c648cb333230e956c kdelibs-devel-3.3.1-3.10.ia64.rpm

x86_64: d732485d3f1c19f0caa1e3c93acacd1d kdelibs-3.3.1-3.10.x86_64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 84cba787f9f5c96b6ef205a269864d26 kdelibs-devel-3.3.1-3.10.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdelibs-3.3.1-3.10.src.rpm bce4c06fafe21d3efe6861baccdb336f kdelibs-3.3.1-3.10.src.rpm

i386: 663a4623ae7b79383c901ddd604f40c1 kdelibs-devel-3.3.1-3.10.i386.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm

ia64: d71ca353358cc55e8b095909b33a384a kdelibs-3.3.1-3.10.ia64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 6a6aee95de4b0e2c648cb333230e956c kdelibs-devel-3.3.1-3.10.ia64.rpm

x86_64: d732485d3f1c19f0caa1e3c93acacd1d kdelibs-3.3.1-3.10.x86_64.rpm f3fd454b5cc31b9b64160fef728f8e2b kdelibs-3.3.1-3.10.i386.rpm 84cba787f9f5c96b6ef205a269864d26 kdelibs-devel-3.3.1-3.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-393.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11081
 
Oval ID: oval:org.mitre.oval:def:11081
Title: Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
Description: Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1046
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5802
 
Oval ID: oval:org.mitre.oval:def:5802
Title: PCX Plugin of Gimp Vulnerability
Description: Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1046
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for kdelibs3
File : nvt/sles9p5014846.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-22 (KDE)
File : nvt/glsa_200504_22.nasl
2008-09-04 Name : FreeBSD Ports: kdelibs
File : nvt/freebsd_kdelibs.nasl
2008-01-17 Name : Debian Security Advisory DSA 714-1 (kdelibs)
File : nvt/deb_714_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15478 KDE kdelibs kimgio Component PCX Image Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-350.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-393.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-114-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06404241b30611d9a7880001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-085.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-393.nasl - Type : ACT_GATHER_INFO
2005-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-714.nasl - Type : ACT_GATHER_INFO
2005-04-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-22.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:19
  • Multiple Updates