what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0467-01

Red Hat Security Advisory 2012-0467-01
Posted Apr 11, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0467-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. Multiple flaws were found in the way FreeType handled TrueType Font, Glyph Bitmap Distribution Format, Windows .fnt and .fon, and PostScript Type 1 fonts. If a specially-crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, arbitrary
systems | linux, redhat, windows
advisories | CVE-2012-1126, CVE-2012-1127, CVE-2012-1130, CVE-2012-1131, CVE-2012-1132, CVE-2012-1134, CVE-2012-1136, CVE-2012-1137, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141, CVE-2012-1142, CVE-2012-1143, CVE-2012-1144
SHA-256 | 3a13d9120cf34d5a658787c980c5020c879717bc89c85aea8328c9515717c900

Red Hat Security Advisory 2012-0467-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freetype security update
Advisory ID: RHSA-2012:0467-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0467.html
Issue date: 2012-04-10
CVE Names: CVE-2012-1126 CVE-2012-1127 CVE-2012-1130
CVE-2012-1131 CVE-2012-1132 CVE-2012-1134
CVE-2012-1136 CVE-2012-1137 CVE-2012-1139
CVE-2012-1140 CVE-2012-1141 CVE-2012-1142
CVE-2012-1143 CVE-2012-1144
=====================================================================

1. Summary:

Updated freetype packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently.

Multiple flaws were found in the way FreeType handled TrueType Font (TTF),
Glyph Bitmap Distribution Format (BDF), Windows .fnt and .fon, and
PostScript Type 1 fonts. If a specially-crafted font file was loaded by an
application linked against FreeType, it could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2012-1134, CVE-2012-1136, CVE-2012-1142,
CVE-2012-1144)

Multiple flaws were found in the way FreeType handled fonts in various
formats. If a specially-crafted font file was loaded by an application
linked against FreeType, it could cause the application to crash.
(CVE-2012-1126, CVE-2012-1127, CVE-2012-1130, CVE-2012-1131, CVE-2012-1132,
CVE-2012-1137, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141, CVE-2012-1143)

Red Hat would like to thank Mateusz Jurczyk of the Google Security Team for
reporting these issues.

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct these issues. The X server must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

800581 - CVE-2012-1126 freetype: heap buffer over-read in BDF parsing _bdf_is_atom() (#35597, #35598)
800583 - CVE-2012-1127 freetype: heap buffer over-read in BDF parsing _bdf_parse_glyphs() (#35599, #35600)
800587 - CVE-2012-1130 freetype: heap buffer over-read in PCF parser pcf_get_properties() (#35603)
800589 - CVE-2012-1131 freetype: incorrect type cast allowing input sanity check bypass in ft_smooth_render_generic() (#35604)
800590 - CVE-2012-1132 freetype: heap buffer over-read in Type1 parser parse_subrs() (#35606)
800592 - CVE-2012-1134 freetype: limited heap buffer overflow in Type1 parser T1_Get_Private_Dict() (#35608)
800594 - CVE-2012-1136 freetype: uninitialized pointer use in BDF parser _bdf_parse_glyphs() (#35641)
800595 - CVE-2012-1137 freetype: heap buffer off-by-one in BDF parsing _bdf_list_ensure() (#35643)
800598 - CVE-2012-1139 freetype: data buffer underflow in BDF parser _bdf_parse_glyphs() (#35656)
800600 - CVE-2012-1140 freetype: multiple buffer over-read in PS parser conversion functions (#35657)
800602 - CVE-2012-1141 freetype: BDF parser _bdf_list_split() fails to properly initialize field array (#35658)
800604 - CVE-2012-1142 freetype: incorrect computation of number of glyphs in FNT_Face_Init() for FNT/FON files (#35659)
800606 - CVE-2012-1143 freetype: integer divide by zero in FT_DivFix() (#35660)
800607 - CVE-2012-1144 freetype: insufficient checking of first outline point in TTF parser (#35689)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-31.el5_8.1.src.rpm

i386:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm

x86_64:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-2.2.1-31.el5_8.1.x86_64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-31.el5_8.1.src.rpm

i386:
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-demos-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm

x86_64:
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.x86_64.rpm
freetype-demos-2.2.1-31.el5_8.1.x86_64.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-31.el5_8.1.src.rpm

i386:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-demos-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm

ia64:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-2.2.1-31.el5_8.1.ia64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.ia64.rpm
freetype-demos-2.2.1-31.el5_8.1.ia64.rpm
freetype-devel-2.2.1-31.el5_8.1.ia64.rpm

ppc:
freetype-2.2.1-31.el5_8.1.ppc.rpm
freetype-2.2.1-31.el5_8.1.ppc64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.ppc.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.ppc64.rpm
freetype-demos-2.2.1-31.el5_8.1.ppc.rpm
freetype-devel-2.2.1-31.el5_8.1.ppc.rpm
freetype-devel-2.2.1-31.el5_8.1.ppc64.rpm

s390x:
freetype-2.2.1-31.el5_8.1.s390.rpm
freetype-2.2.1-31.el5_8.1.s390x.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.s390.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.s390x.rpm
freetype-demos-2.2.1-31.el5_8.1.s390x.rpm
freetype-devel-2.2.1-31.el5_8.1.s390.rpm
freetype-devel-2.2.1-31.el5_8.1.s390x.rpm

x86_64:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-2.2.1-31.el5_8.1.x86_64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.x86_64.rpm
freetype-demos-2.2.1-31.el5_8.1.x86_64.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-demos-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm

ppc64:
freetype-2.3.11-6.el6_2.9.ppc.rpm
freetype-2.3.11-6.el6_2.9.ppc64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.ppc.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.ppc64.rpm
freetype-devel-2.3.11-6.el6_2.9.ppc.rpm
freetype-devel-2.3.11-6.el6_2.9.ppc64.rpm

s390x:
freetype-2.3.11-6.el6_2.9.s390.rpm
freetype-2.3.11-6.el6_2.9.s390x.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.s390.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.s390x.rpm
freetype-devel-2.3.11-6.el6_2.9.s390.rpm
freetype-devel-2.3.11-6.el6_2.9.s390x.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-demos-2.3.11-6.el6_2.9.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-6.el6_2.9.ppc64.rpm
freetype-demos-2.3.11-6.el6_2.9.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-6.el6_2.9.s390x.rpm
freetype-demos-2.3.11-6.el6_2.9.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-demos-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1126.html
https://www.redhat.com/security/data/cve/CVE-2012-1127.html
https://www.redhat.com/security/data/cve/CVE-2012-1130.html
https://www.redhat.com/security/data/cve/CVE-2012-1131.html
https://www.redhat.com/security/data/cve/CVE-2012-1132.html
https://www.redhat.com/security/data/cve/CVE-2012-1134.html
https://www.redhat.com/security/data/cve/CVE-2012-1136.html
https://www.redhat.com/security/data/cve/CVE-2012-1137.html
https://www.redhat.com/security/data/cve/CVE-2012-1139.html
https://www.redhat.com/security/data/cve/CVE-2012-1140.html
https://www.redhat.com/security/data/cve/CVE-2012-1141.html
https://www.redhat.com/security/data/cve/CVE-2012-1142.html
https://www.redhat.com/security/data/cve/CVE-2012-1143.html
https://www.redhat.com/security/data/cve/CVE-2012-1144.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKO4XlSAg2UNWIIRAkYbAJ9xLRNSwoqaT/UmeEtaHCG0Ls2nnQCfQrVk
6uA4nbkNHr9Z6eYWCYbu0x4=
=hc+h
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close