[RHSA-2010:0864-02] Important: freetype security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Nov 10 19:34:06 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freetype security update
Advisory ID:       RHSA-2010:0864-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0864.html
Issue date:        2010-11-10
CVE Names:         CVE-2010-2805 CVE-2010-2806 CVE-2010-2808 
                   CVE-2010-3311 
=====================================================================

1. Summary:

Updated freetype packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently. These packages provide the FreeType 2 font engine.

It was found that the FreeType font rendering engine improperly validated
certain position values when processing input streams. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2805,
CVE-2010-3311)

A stack-based buffer overflow flaw was found in the way the FreeType font
rendering engine processed some PostScript Type 1 fonts. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2808)

An array index error was found in the way the FreeType font rendering
engine processed certain PostScript Type 42 font files. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2806)

Note: All of the issues in this erratum only affect the FreeType 2 font
engine.

Users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. The X server must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

621907 - CVE-2010-2808 FreeType: Stack-based buffer overflow by processing certain LWFN fonts
621980 - CVE-2010-2806 FreeType: Heap-based buffer overflow by processing FontType42 fonts with negative length of SFNT strings (FT bug #30656)
623625 - CVE-2010-3311 freetype: Input stream position error by processing Compact Font Format (CFF) font files
625626 - CVE-2010-2805 freetype: FT_Stream_EnterFrame() does not properly validate certain position values

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-demos-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm

ppc64:
freetype-2.3.11-6.el6_0.1.ppc.rpm
freetype-2.3.11-6.el6_0.1.ppc64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.ppc.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.ppc64.rpm
freetype-devel-2.3.11-6.el6_0.1.ppc.rpm
freetype-devel-2.3.11-6.el6_0.1.ppc64.rpm

s390x:
freetype-2.3.11-6.el6_0.1.s390.rpm
freetype-2.3.11-6.el6_0.1.s390x.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.s390.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.s390x.rpm
freetype-devel-2.3.11-6.el6_0.1.s390.rpm
freetype-devel-2.3.11-6.el6_0.1.s390x.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-demos-2.3.11-6.el6_0.1.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-6.el6_0.1.ppc64.rpm
freetype-demos-2.3.11-6.el6_0.1.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-6.el6_0.1.s390x.rpm
freetype-demos-2.3.11-6.el6_0.1.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-demos-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2805.html
https://www.redhat.com/security/data/cve/CVE-2010-2806.html
https://www.redhat.com/security/data/cve/CVE-2010-2808.html
https://www.redhat.com/security/data/cve/CVE-2010-3311.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM2vObXlSAg2UNWIIRAkzlAKCOwfOhUQYus2LbAtvBnGiORA827QCgn7c+
qqJRZequxdKFKsl4g7SEycA=
=07mU
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list