exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1793-01

Red Hat Security Advisory 2017-1793-01
Posted Jul 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1793-01 - Graphite2 is a project within SIL's Non-Roman Script Initiative and Language Software Development groups to provide rendering capabilities for complex non-Roman writing systems. Graphite can be used to create "smart fonts" capable of displaying writing systems with various complex behaviors. With respect to the Text Encoding Model, Graphite handles the "Rendering" aspect of writing system implementation. The following packages have been upgraded to a newer upstream version: graphite2. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778
SHA-256 | 736af5abc072c79d5f321c80bfb71391a4b91c50e5670e5d50a8172ca59aa559

Red Hat Security Advisory 2017-1793-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: graphite2 security update
Advisory ID: RHSA-2017:1793-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1793
Issue date: 2017-07-20
CVE Names: CVE-2017-7771 CVE-2017-7772 CVE-2017-7773
CVE-2017-7774 CVE-2017-7775 CVE-2017-7776
CVE-2017-7777 CVE-2017-7778
=====================================================================

1. Summary:

An update for graphite2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Graphite2 is a project within SIL's Non-Roman Script Initiative and
Language Software Development groups to provide rendering capabilities for
complex non-Roman writing systems. Graphite can be used to create "smart
fonts" capable of displaying writing systems with various complex
behaviors. With respect to the Text Encoding Model, Graphite handles the
"Rendering" aspect of writing system implementation.

The following packages have been upgraded to a newer upstream version:
graphite2 (1.3.10).

Security Fix(es):

* Various vulnerabilities have been discovered in Graphite2. An attacker
able to trick an unsuspecting user into opening specially crafted font
files in an application using Graphite2 could exploit these flaws to
disclose potentially sensitive memory, cause an application crash, or,
possibly, execute arbitrary code. (CVE-2017-7771, CVE-2017-7772,
CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777,
CVE-2017-7778)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Holger Fuhrmannek and Tyson Smith as the original
reporters of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1461260 - CVE-2017-7778 Mozilla: Vulnerabilities in the Graphite 2 library (MFSA 2017-16)
1472212 - CVE-2017-7771 graphite2: out of bounds read in "graphite2::Pass::readPass"
1472213 - CVE-2017-7772 graphite2: heap-buffer-overflow write "lz4::decompress" (CVE-2017-7772)
1472215 - CVE-2017-7773 graphite2: heap-buffer-overflow write "lz4::decompress" (src/Decompressor)
1472219 - CVE-2017-7774 graphite2: out of bounds read "graphite2::Silf::readGraphite"
1472221 - CVE-2017-7775 graphite2: assertion error "size() > n"
1472223 - CVE-2017-7776 graphite2: heap-buffer-overflow read "graphite2::Silf::getClassGlyph"
1472225 - CVE-2017-7777 graphite2: use of uninitialized memory "graphite2::GlyphCache::Loader::read_glyph"

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

x86_64:
graphite2-1.3.10-1.el7_3.i686.rpm
graphite2-1.3.10-1.el7_3.x86_64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm
graphite2-devel-1.3.10-1.el7_3.i686.rpm
graphite2-devel-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

x86_64:
graphite2-1.3.10-1.el7_3.i686.rpm
graphite2-1.3.10-1.el7_3.x86_64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm
graphite2-devel-1.3.10-1.el7_3.i686.rpm
graphite2-devel-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

aarch64:
graphite2-1.3.10-1.el7_3.aarch64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.aarch64.rpm

ppc64:
graphite2-1.3.10-1.el7_3.ppc.rpm
graphite2-1.3.10-1.el7_3.ppc64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.ppc.rpm
graphite2-debuginfo-1.3.10-1.el7_3.ppc64.rpm

ppc64le:
graphite2-1.3.10-1.el7_3.ppc64le.rpm
graphite2-debuginfo-1.3.10-1.el7_3.ppc64le.rpm

s390x:
graphite2-1.3.10-1.el7_3.s390.rpm
graphite2-1.3.10-1.el7_3.s390x.rpm
graphite2-debuginfo-1.3.10-1.el7_3.s390.rpm
graphite2-debuginfo-1.3.10-1.el7_3.s390x.rpm

x86_64:
graphite2-1.3.10-1.el7_3.i686.rpm
graphite2-1.3.10-1.el7_3.x86_64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
graphite2-debuginfo-1.3.10-1.el7_3.aarch64.rpm
graphite2-devel-1.3.10-1.el7_3.aarch64.rpm

ppc64:
graphite2-debuginfo-1.3.10-1.el7_3.ppc.rpm
graphite2-debuginfo-1.3.10-1.el7_3.ppc64.rpm
graphite2-devel-1.3.10-1.el7_3.ppc.rpm
graphite2-devel-1.3.10-1.el7_3.ppc64.rpm

ppc64le:
graphite2-debuginfo-1.3.10-1.el7_3.ppc64le.rpm
graphite2-devel-1.3.10-1.el7_3.ppc64le.rpm

s390x:
graphite2-debuginfo-1.3.10-1.el7_3.s390.rpm
graphite2-debuginfo-1.3.10-1.el7_3.s390x.rpm
graphite2-devel-1.3.10-1.el7_3.s390.rpm
graphite2-devel-1.3.10-1.el7_3.s390x.rpm

x86_64:
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm
graphite2-devel-1.3.10-1.el7_3.i686.rpm
graphite2-devel-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

x86_64:
graphite2-1.3.10-1.el7_3.i686.rpm
graphite2-1.3.10-1.el7_3.x86_64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm
graphite2-devel-1.3.10-1.el7_3.i686.rpm
graphite2-devel-1.3.10-1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7771
https://access.redhat.com/security/cve/CVE-2017-7772
https://access.redhat.com/security/cve/CVE-2017-7773
https://access.redhat.com/security/cve/CVE-2017-7774
https://access.redhat.com/security/cve/CVE-2017-7775
https://access.redhat.com/security/cve/CVE-2017-7776
https://access.redhat.com/security/cve/CVE-2017-7777
https://access.redhat.com/security/cve/CVE-2017-7778
https://access.redhat.com/security/updates/classification/#important
https://raw.githubusercontent.com/silnrsi/graphite/master/ChangeLog

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZcTqzXlSAg2UNWIIRArneAKC6PbQ6zxjmZjCyUA842WAadJqC2QCgmGGm
UzhE+PdYrEmgmKXQmAE9W+A=
=FMJc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close