-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0442 -- [UNIX/Linux]
                  KDE - KHTML PNG Loader Buffer Overflow
                               30 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              KHTML
Publisher:            KDE
Operating System:     UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1670

Original Bulletin:  
  http://www.kde.org/info/security/advisory-20080426-1.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

KDE Security Advisory: KHTML PNG Loader Buffer Overflow

Original Release Date: 2008-04-26
URL: http://www.kde.org/info/security/advisory-20080426-1.txt

0. References
        CVE-2008-1670
        http://bugs.kde.org/show_bug.cgi?id=156623


1. Systems affected:

	KHTML, as shipped with KDE 4.0 or newer. KDE 3.x is not affected.

2. Overview:

	The new progressive PNG Image loader in KHTML of KDE 4.0 and newer
	can be tricked into overrunning a heap allocated memory buffer
	by loading a specially encoded image.

3. Impact:

	A remote site can cause a denial of service and possibly execute
	arbitrary code in the context of the user.

4. Solution:

        Source code patches have been made available which fix these
        vulnerabilities. Contact your OS vendor / binary package provider
        for information about how to obtain updated binary packages.

5. Patch:

        A patch for KDE 4.0 and newer is available from
        ftp://ftp.kde.org/pub/kde/security_patches :

        f31a4bb0429149e27b4436f138eea471  post-kde-4.0.3-khtml.diff

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBfVFCh9+71yA2DNAQLaWgP+Mo6xbd+pRZgt1+pntOwkw0Mrp0x9ULE9
aNef89onGNMFd9wvFGA0oizCQ/+pU/HZ4LNa6Qwpjo9klg4dDrF8vQzxUVrJuANG
9PjCrwCDmVPIz/Xwh06Ew//hQSvofMnBd5zZ7r3PMTYH+9UkdGtSwideCAr2vFZp
JITzexgx0iQ=
=LOO7
-----END PGP SIGNATURE-----