-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2011:1085-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1085.html Issue date: 2011-07-21 CVE Names: CVE-2011-0226 ===================================================================== 1. Summary: Updated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide the FreeType 2 font engine. A flaw was found in the way the FreeType font rendering engine processed certain PostScript Type 1 fonts. If a user loaded a specially-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-0226) Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 722701 - CVE-2011-0226 freetype: postscript type1 font parsing vulnerability 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm i386: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm x86_64: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-2.3.11-6.el6_1.6.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm i386: freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-demos-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm freetype-demos-2.3.11-6.el6_1.6.x86_64.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm x86_64: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-2.3.11-6.el6_1.6.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm freetype-demos-2.3.11-6.el6_1.6.x86_64.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm i386: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm ppc64: freetype-2.3.11-6.el6_1.6.ppc.rpm freetype-2.3.11-6.el6_1.6.ppc64.rpm freetype-debuginfo-2.3.11-6.el6_1.6.ppc.rpm freetype-debuginfo-2.3.11-6.el6_1.6.ppc64.rpm freetype-devel-2.3.11-6.el6_1.6.ppc.rpm freetype-devel-2.3.11-6.el6_1.6.ppc64.rpm s390x: freetype-2.3.11-6.el6_1.6.s390.rpm freetype-2.3.11-6.el6_1.6.s390x.rpm freetype-debuginfo-2.3.11-6.el6_1.6.s390.rpm freetype-debuginfo-2.3.11-6.el6_1.6.s390x.rpm freetype-devel-2.3.11-6.el6_1.6.s390.rpm freetype-devel-2.3.11-6.el6_1.6.s390x.rpm x86_64: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-2.3.11-6.el6_1.6.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm i386: freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-demos-2.3.11-6.el6_1.6.i686.rpm ppc64: freetype-debuginfo-2.3.11-6.el6_1.6.ppc64.rpm freetype-demos-2.3.11-6.el6_1.6.ppc64.rpm s390x: freetype-debuginfo-2.3.11-6.el6_1.6.s390x.rpm freetype-demos-2.3.11-6.el6_1.6.s390x.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm freetype-demos-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm i386: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm x86_64: freetype-2.3.11-6.el6_1.6.i686.rpm freetype-2.3.11-6.el6_1.6.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm freetype-devel-2.3.11-6.el6_1.6.i686.rpm freetype-devel-2.3.11-6.el6_1.6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_1.6.src.rpm i386: freetype-debuginfo-2.3.11-6.el6_1.6.i686.rpm freetype-demos-2.3.11-6.el6_1.6.i686.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.6.x86_64.rpm freetype-demos-2.3.11-6.el6_1.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-0226.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOKEs3XlSAg2UNWIIRApFYAKClEeLjn9l2U5arrjouc7fAtKIS6ACfUpiw CWvYkbEwtFsTlSMupeW9Vao= =nc3+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce