exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0062-01

Red Hat Security Advisory 2012-0062-01
Posted Jan 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0062-01 - The t1lib library allows you to rasterize bitmaps from PostScript Type 1 fonts. Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics files. If a specially-crafted font file was opened by an application linked against t1lib, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. An invalid pointer dereference flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554
SHA-256 | a926a8831f5e655d16df1e35d4dd911ee1b2e36511144fac9a380ee7434eb26a

Red Hat Security Advisory 2012-0062-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: t1lib security update
Advisory ID: RHSA-2012:0062-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0062.html
Issue date: 2012-01-24
CVE Names: CVE-2010-2642 CVE-2011-0433 CVE-2011-0764
CVE-2011-1552 CVE-2011-1553 CVE-2011-1554
=====================================================================

1. Summary:

Updated t1lib packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The t1lib library allows you to rasterize bitmaps from PostScript Type 1
fonts.

Two heap-based buffer overflow flaws were found in the way t1lib processed
Adobe Font Metrics (AFM) files. If a specially-crafted font file was opened
by an application linked against t1lib, it could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2010-2642, CVE-2011-0433)

An invalid pointer dereference flaw was found in t1lib. A specially-crafted
font file could, when opened, cause an application linked against t1lib to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2011-0764)

A use-after-free flaw was found in t1lib. A specially-crafted font file
could, when opened, cause an application linked against t1lib to crash or,
potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2011-1553)

An off-by-one flaw was found in t1lib. A specially-crafted font file could,
when opened, cause an application linked against t1lib to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2011-1554)

An out-of-bounds memory read flaw was found in t1lib. A specially-crafted
font file could, when opened, cause an application linked against t1lib to
crash. (CVE-2011-1552)

Red Hat would like to thank the Evince development team for reporting
CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the
original reporter of CVE-2010-2642.

All users of t1lib are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All applications linked
against t1lib must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser
679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser
692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font
692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font
692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font
692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

i386:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

i386:
t1lib-apps-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-static-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

i386:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm

ppc64:
t1lib-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.ppc64.rpm

s390x:
t1lib-5.1.2-6.el6_2.1.s390x.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.s390x.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

i386:
t1lib-apps-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-static-5.1.2-6.el6_2.1.i686.rpm

ppc64:
t1lib-5.1.2-6.el6_2.1.ppc.rpm
t1lib-apps-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.ppc.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-devel-5.1.2-6.el6_2.1.ppc.rpm
t1lib-devel-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-static-5.1.2-6.el6_2.1.ppc64.rpm

s390x:
t1lib-5.1.2-6.el6_2.1.s390.rpm
t1lib-apps-5.1.2-6.el6_2.1.s390x.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.s390.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.s390x.rpm
t1lib-devel-5.1.2-6.el6_2.1.s390.rpm
t1lib-devel-5.1.2-6.el6_2.1.s390x.rpm
t1lib-static-5.1.2-6.el6_2.1.s390x.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

i386:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/t1lib-5.1.2-6.el6_2.1.src.rpm

i386:
t1lib-apps-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-static-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2642.html
https://www.redhat.com/security/data/cve/CVE-2011-0433.html
https://www.redhat.com/security/data/cve/CVE-2011-0764.html
https://www.redhat.com/security/data/cve/CVE-2011-1552.html
https://www.redhat.com/security/data/cve/CVE-2011-1553.html
https://www.redhat.com/security/data/cve/CVE-2011-1554.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPHyXKXlSAg2UNWIIRAiolAJ40Z3cESS/dHhCSugnMEJFD5UJUuwCguRBu
YL/xws0fFkdvEdyaDfmFjl0=
=kAC9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close