====================================================================                   Red Hat Security Advisory

Synopsis:          Important: freetype security update
Advisory ID:       RHSA-2010:0577-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0577.html
Issue date:        2010-07-30
CVE Names:         CVE-2010-2500 CVE-2010-2527 CVE-2010-2541 
====================================================================
1. Summary:

Updated freetype packages that fix various security issues are now
available for Red Hat Enterprise Linux 3.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently. These packages provide both the FreeType 1 and FreeType 2 font
engines.

An integer overflow flaw was found in the way the FreeType font engine
processed font files. If a user loaded a carefully-crafted font file with
an application linked against FreeType, it could cause the application to
crash or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2010-2500)

Several buffer overflow flaws were found in the FreeType demo applications.
If a user loaded a carefully-crafted font file with a demo application, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2527,
CVE-2010-2541)

Red Hat would like to thank Robert Swiecki of the Google Security Team for
the discovery of the CVE-2010-2500 and CVE-2010-2527 issues.

Note: All of the issues in this erratum only affect the FreeType 2 font
engine.

Users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. The X server must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

613167 - CVE-2010-2500 freetype: integer overflow vulnerability in smooth/ftgrays.c
614557 - CVE-2010-2527 Freetype demos multiple buffer overflows
617342 - CVE-2010-2541 Freetype ftmulti buffer overflow

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
freetype-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-devel-2.1.4-15.el3.i386.rpm

ia64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.ia64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.ia64.rpm
freetype-devel-2.1.4-15.el3.ia64.rpm

ppc:
freetype-2.1.4-15.el3.ppc.rpm
freetype-2.1.4-15.el3.ppc64.rpm
freetype-debuginfo-2.1.4-15.el3.ppc.rpm
freetype-debuginfo-2.1.4-15.el3.ppc64.rpm
freetype-devel-2.1.4-15.el3.ppc.rpm

s390:
freetype-2.1.4-15.el3.s390.rpm
freetype-debuginfo-2.1.4-15.el3.s390.rpm
freetype-devel-2.1.4-15.el3.s390.rpm

s390x:
freetype-2.1.4-15.el3.s390.rpm
freetype-2.1.4-15.el3.s390x.rpm
freetype-debuginfo-2.1.4-15.el3.s390.rpm
freetype-debuginfo-2.1.4-15.el3.s390x.rpm
freetype-devel-2.1.4-15.el3.s390x.rpm

x86_64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.x86_64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.x86_64.rpm
freetype-devel-2.1.4-15.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
freetype-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-devel-2.1.4-15.el3.i386.rpm

x86_64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.x86_64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.x86_64.rpm
freetype-devel-2.1.4-15.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
freetype-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-devel-2.1.4-15.el3.i386.rpm

ia64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.ia64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.ia64.rpm
freetype-devel-2.1.4-15.el3.ia64.rpm

x86_64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.x86_64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.x86_64.rpm
freetype-devel-2.1.4-15.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
freetype-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-devel-2.1.4-15.el3.i386.rpm

ia64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.ia64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.ia64.rpm
freetype-devel-2.1.4-15.el3.ia64.rpm

x86_64:
freetype-2.1.4-15.el3.i386.rpm
freetype-2.1.4-15.el3.x86_64.rpm
freetype-debuginfo-2.1.4-15.el3.i386.rpm
freetype-debuginfo-2.1.4-15.el3.x86_64.rpm
freetype-devel-2.1.4-15.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2500.html
https://www.redhat.com/security/data/cve/CVE-2010-2527.html
https://www.redhat.com/security/data/cve/CVE-2010-2541.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0577-01: freetype: Important Advisory

Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 3

Summary

FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines.
An integer overflow flaw was found in the way the FreeType font engine processed font files. If a user loaded a carefully-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2010-2500)
Several buffer overflow flaws were found in the FreeType demo applications. If a user loaded a carefully-crafted font file with a demo application, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2010-2527, CVE-2010-2541)
Red Hat would like to thank Robert Swiecki of the Google Security Team for the discovery of the CVE-2010-2500 and CVE-2010-2527 issues.
Note: All of the issues in this erratum only affect the FreeType 2 font engine.
Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2500.html https://www.redhat.com/security/data/cve/CVE-2010-2527.html https://www.redhat.com/security/data/cve/CVE-2010-2541.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: freetype-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-devel-2.1.4-15.el3.i386.rpm
ia64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.ia64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.ia64.rpm freetype-devel-2.1.4-15.el3.ia64.rpm
ppc: freetype-2.1.4-15.el3.ppc.rpm freetype-2.1.4-15.el3.ppc64.rpm freetype-debuginfo-2.1.4-15.el3.ppc.rpm freetype-debuginfo-2.1.4-15.el3.ppc64.rpm freetype-devel-2.1.4-15.el3.ppc.rpm
s390: freetype-2.1.4-15.el3.s390.rpm freetype-debuginfo-2.1.4-15.el3.s390.rpm freetype-devel-2.1.4-15.el3.s390.rpm
s390x: freetype-2.1.4-15.el3.s390.rpm freetype-2.1.4-15.el3.s390x.rpm freetype-debuginfo-2.1.4-15.el3.s390.rpm freetype-debuginfo-2.1.4-15.el3.s390x.rpm freetype-devel-2.1.4-15.el3.s390x.rpm
x86_64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.x86_64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.x86_64.rpm freetype-devel-2.1.4-15.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: freetype-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-devel-2.1.4-15.el3.i386.rpm
x86_64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.x86_64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.x86_64.rpm freetype-devel-2.1.4-15.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: freetype-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-devel-2.1.4-15.el3.i386.rpm
ia64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.ia64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.ia64.rpm freetype-devel-2.1.4-15.el3.ia64.rpm
x86_64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.x86_64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.x86_64.rpm freetype-devel-2.1.4-15.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: freetype-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-devel-2.1.4-15.el3.i386.rpm
ia64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.ia64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.ia64.rpm freetype-devel-2.1.4-15.el3.ia64.rpm
x86_64: freetype-2.1.4-15.el3.i386.rpm freetype-2.1.4-15.el3.x86_64.rpm freetype-debuginfo-2.1.4-15.el3.i386.rpm freetype-debuginfo-2.1.4-15.el3.x86_64.rpm freetype-devel-2.1.4-15.el3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0577-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0577.html
Issued Date: : 2010-07-30
CVE Names: CVE-2010-2500 CVE-2010-2527 CVE-2010-2541

Topic

Updated freetype packages that fix various security issues are nowavailable for Red Hat Enterprise Linux 3.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed

613167 - CVE-2010-2500 freetype: integer overflow vulnerability in smooth/ftgrays.c

614557 - CVE-2010-2527 Freetype demos multiple buffer overflows

617342 - CVE-2010-2541 Freetype ftmulti buffer overflow


Related News