Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2009:0329-02] Important: freetype security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: freetype security update

Advisory ID: RHSA-2009:0329-02

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0329.html

Issue date: 2009-05-22

CVE Names: CVE-2006-1861 CVE-2007-2754 CVE-2008-1808

CVE-2009-0946

=====================================================================

 

1. Summary:

 

Updated freetype packages that fix various security issues are now

available for Red Hat Enterprise Linux 3 and 4.

 

This update has been rated as having important security impact by the Red

Hat Security Response Team.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

 

3. Description:

 

FreeType is a free, high-quality, portable font engine that can open and

manage font files. It also loads, hints, and renders individual glyphs

efficiently. These packages provide both the FreeType 1 and FreeType 2

font engines.

 

Tavis Ormandy of the Google Security Team discovered several integer

overflow flaws in the FreeType 2 font engine. If a user loaded a

carefully-crafted font file with an application linked against FreeType 2,

it could cause the application to crash or, possibly, execute arbitrary

code with the privileges of the user running the application.

(CVE-2009-0946)

 

Chris Evans discovered multiple integer overflow flaws in the FreeType font

engine. If a user loaded a carefully-crafted font file with an application

linked against FreeType, it could cause the application to crash or,

possibly, execute arbitrary code with the privileges of the user running

the application. (CVE-2006-1861)

 

An integer overflow flaw was found in the way the FreeType font engine

processed TrueType® Font (TTF) files. If a user loaded a carefully-crafted

font file with an application linked against FreeType, it could cause the

application to crash or, possibly, execute arbitrary code with the

privileges of the user running the application. (CVE-2007-2754)

 

A flaw was discovered in the FreeType TTF font-file format parser when the

TrueType virtual machine Byte Code Interpreter (BCI) is enabled. If a user

loaded a carefully-crafted font file with an application linked against

FreeType, it could cause the application to crash or, possibly, execute

arbitrary code with the privileges of the user running the application.

(CVE-2008-1808)

 

The CVE-2008-1808 flaw did not affect the freetype packages as distributed

in Red Hat Enterprise Linux 3 and 4, as they are not compiled with TrueType

BCI support. A fix for this flaw has been included in this update as users

may choose to recompile the freetype packages in order to enable TrueType

BCI support. Red Hat does not, however, provide support for modified and

recompiled packages.

 

Note: For the FreeType 2 font engine, the CVE-2006-1861, CVE-2007-2754,

and CVE-2008-1808 flaws were addressed via RHSA-2006:0500, RHSA-2007:0403,

and RHSA-2008:0556 respectively. This update provides corresponding

updates for the FreeType 1 font engine, included in the freetype packages

distributed in Red Hat Enterprise Linux 3 and 4.

 

Users are advised to upgrade to these updated packages, which contain

backported patches to correct these issues. The X server must be restarted

(log out, then log back in) for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure that all previously-released

errata relevant to your system have been applied.

 

This update is available via Red Hat Network. Details on how to use

the Red Hat Network to apply this update are available at

http://kbase.redhat.com/faq/docs/DOC-11259

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

240200 - CVE-2007-2754 freetype integer overflow

450774 - CVE-2008-1808 FreeType off-by-one flaws

484437 - CVE-2006-1861 freetype: multiple integer overflow vulnerabilities

491384 - CVE-2009-0946 freetype: multiple integer overflows

 

6. Package List:

 

Red Hat Enterprise Linux AS version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm

 

i386:

freetype-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-devel-2.1.4-12.el3.i386.rpm

 

ia64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.ia64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.ia64.rpm

freetype-devel-2.1.4-12.el3.ia64.rpm

 

ppc:

freetype-2.1.4-12.el3.ppc.rpm

freetype-2.1.4-12.el3.ppc64.rpm

freetype-debuginfo-2.1.4-12.el3.ppc.rpm

freetype-debuginfo-2.1.4-12.el3.ppc64.rpm

freetype-devel-2.1.4-12.el3.ppc.rpm

 

s390:

freetype-2.1.4-12.el3.s390.rpm

freetype-debuginfo-2.1.4-12.el3.s390.rpm

freetype-devel-2.1.4-12.el3.s390.rpm

 

s390x:

freetype-2.1.4-12.el3.s390.rpm

freetype-2.1.4-12.el3.s390x.rpm

freetype-debuginfo-2.1.4-12.el3.s390.rpm

freetype-debuginfo-2.1.4-12.el3.s390x.rpm

freetype-devel-2.1.4-12.el3.s390x.rpm

 

x86_64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.x86_64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.x86_64.rpm

freetype-devel-2.1.4-12.el3.x86_64.rpm

 

Red Hat Desktop version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm

 

i386:

freetype-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-devel-2.1.4-12.el3.i386.rpm

 

x86_64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.x86_64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.x86_64.rpm

freetype-devel-2.1.4-12.el3.x86_64.rpm

 

Red Hat Enterprise Linux ES version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm

 

i386:

freetype-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-devel-2.1.4-12.el3.i386.rpm

 

ia64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.ia64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.ia64.rpm

freetype-devel-2.1.4-12.el3.ia64.rpm

 

x86_64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.x86_64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.x86_64.rpm

freetype-devel-2.1.4-12.el3.x86_64.rpm

 

Red Hat Enterprise Linux WS version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm

 

i386:

freetype-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-devel-2.1.4-12.el3.i386.rpm

 

ia64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.ia64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.ia64.rpm

freetype-devel-2.1.4-12.el3.ia64.rpm

 

x86_64:

freetype-2.1.4-12.el3.i386.rpm

freetype-2.1.4-12.el3.x86_64.rpm

freetype-debuginfo-2.1.4-12.el3.i386.rpm

freetype-debuginfo-2.1.4-12.el3.x86_64.rpm

freetype-devel-2.1.4-12.el3.x86_64.rpm

 

Red Hat Enterprise Linux AS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm

 

i386:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-demos-2.1.9-10.el4.7.i386.rpm

freetype-devel-2.1.9-10.el4.7.i386.rpm

freetype-utils-2.1.9-10.el4.7.i386.rpm

 

ia64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.ia64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.ia64.rpm

freetype-demos-2.1.9-10.el4.7.ia64.rpm

freetype-devel-2.1.9-10.el4.7.ia64.rpm

freetype-utils-2.1.9-10.el4.7.ia64.rpm

 

ppc:

freetype-2.1.9-10.el4.7.ppc.rpm

freetype-2.1.9-10.el4.7.ppc64.rpm

freetype-debuginfo-2.1.9-10.el4.7.ppc.rpm

freetype-debuginfo-2.1.9-10.el4.7.ppc64.rpm

freetype-demos-2.1.9-10.el4.7.ppc.rpm

freetype-devel-2.1.9-10.el4.7.ppc.rpm

freetype-utils-2.1.9-10.el4.7.ppc.rpm

 

s390:

freetype-2.1.9-10.el4.7.s390.rpm

freetype-debuginfo-2.1.9-10.el4.7.s390.rpm

freetype-demos-2.1.9-10.el4.7.s390.rpm

freetype-devel-2.1.9-10.el4.7.s390.rpm

freetype-utils-2.1.9-10.el4.7.s390.rpm

 

s390x:

freetype-2.1.9-10.el4.7.s390.rpm

freetype-2.1.9-10.el4.7.s390x.rpm

freetype-debuginfo-2.1.9-10.el4.7.s390.rpm

freetype-debuginfo-2.1.9-10.el4.7.s390x.rpm

freetype-demos-2.1.9-10.el4.7.s390x.rpm

freetype-devel-2.1.9-10.el4.7.s390x.rpm

freetype-utils-2.1.9-10.el4.7.s390x.rpm

 

x86_64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.x86_64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm

freetype-demos-2.1.9-10.el4.7.x86_64.rpm

freetype-devel-2.1.9-10.el4.7.x86_64.rpm

freetype-utils-2.1.9-10.el4.7.x86_64.rpm

 

Red Hat Enterprise Linux Desktop version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm

 

i386:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-demos-2.1.9-10.el4.7.i386.rpm

freetype-devel-2.1.9-10.el4.7.i386.rpm

freetype-utils-2.1.9-10.el4.7.i386.rpm

 

x86_64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.x86_64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm

freetype-demos-2.1.9-10.el4.7.x86_64.rpm

freetype-devel-2.1.9-10.el4.7.x86_64.rpm

freetype-utils-2.1.9-10.el4.7.x86_64.rpm

 

Red Hat Enterprise Linux ES version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm

 

i386:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-demos-2.1.9-10.el4.7.i386.rpm

freetype-devel-2.1.9-10.el4.7.i386.rpm

freetype-utils-2.1.9-10.el4.7.i386.rpm

 

ia64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.ia64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.ia64.rpm

freetype-demos-2.1.9-10.el4.7.ia64.rpm

freetype-devel-2.1.9-10.el4.7.ia64.rpm

freetype-utils-2.1.9-10.el4.7.ia64.rpm

 

x86_64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.x86_64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm

freetype-demos-2.1.9-10.el4.7.x86_64.rpm

freetype-devel-2.1.9-10.el4.7.x86_64.rpm

freetype-utils-2.1.9-10.el4.7.x86_64.rpm

 

Red Hat Enterprise Linux WS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm

 

i386:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-demos-2.1.9-10.el4.7.i386.rpm

freetype-devel-2.1.9-10.el4.7.i386.rpm

freetype-utils-2.1.9-10.el4.7.i386.rpm

 

ia64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.ia64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.ia64.rpm

freetype-demos-2.1.9-10.el4.7.ia64.rpm

freetype-devel-2.1.9-10.el4.7.ia64.rpm

freetype-utils-2.1.9-10.el4.7.ia64.rpm

 

x86_64:

freetype-2.1.9-10.el4.7.i386.rpm

freetype-2.1.9-10.el4.7.x86_64.rpm

freetype-debuginfo-2.1.9-10.el4.7.i386.rpm

freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm

freetype-demos-2.1.9-10.el4.7.x86_64.rpm

freetype-devel-2.1.9-10.el4.7.x86_64.rpm

freetype-utils-2.1.9-10.el4.7.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://www.redhat.com/security/team/key/#package

 

7. References:

 

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0946

http://www.redhat.com/security/updates/classification/#important

http://www.redhat.com/support/policy/soc/production/

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://www.redhat.com/security/team/contact/

 

Copyright 2009 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFKFplJXlSAg2UNWIIRAqEdAKCQIWrgeF7w5AxL/SLn5Hx3lHfcKACgr4Pz

b5G5e/0/e1CIVBLzsmqe15Q=

=CMeo

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×