====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: t1lib security update
Advisory ID:       RHSA-2012:0062-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0062.html
Issue date:        2012-01-24
CVE Names:         CVE-2010-2642 CVE-2011-0433 CVE-2011-0764 
                   CVE-2011-1552 CVE-2011-1553 CVE-2011-1554 
====================================================================
1. Summary:

Updated t1lib packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The t1lib library allows you to rasterize bitmaps from PostScript Type 1
fonts.

Two heap-based buffer overflow flaws were found in the way t1lib processed
Adobe Font Metrics (AFM) files. If a specially-crafted font file was opened
by an application linked against t1lib, it could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2010-2642, CVE-2011-0433)

An invalid pointer dereference flaw was found in t1lib. A specially-crafted
font file could, when opened, cause an application linked against t1lib to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2011-0764)

A use-after-free flaw was found in t1lib. A specially-crafted font file
could, when opened, cause an application linked against t1lib to crash or,
potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2011-1553)

An off-by-one flaw was found in t1lib. A specially-crafted font file could,
when opened, cause an application linked against t1lib to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2011-1554)

An out-of-bounds memory read flaw was found in t1lib. A specially-crafted
font file could, when opened, cause an application linked against t1lib to
crash. (CVE-2011-1552)

Red Hat would like to thank the Evince development team for reporting
CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the
original reporter of CVE-2010-2642.

All users of t1lib are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All applications linked
against t1lib must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser
679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser
692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font
692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font
692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font
692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
t1lib-apps-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-static-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm

ppc64:
t1lib-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.ppc64.rpm

s390x:
t1lib-5.1.2-6.el6_2.1.s390x.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.s390x.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
t1lib-apps-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-static-5.1.2-6.el6_2.1.i686.rpm

ppc64:
t1lib-5.1.2-6.el6_2.1.ppc.rpm
t1lib-apps-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.ppc.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-devel-5.1.2-6.el6_2.1.ppc.rpm
t1lib-devel-5.1.2-6.el6_2.1.ppc64.rpm
t1lib-static-5.1.2-6.el6_2.1.ppc64.rpm

s390x:
t1lib-5.1.2-6.el6_2.1.s390.rpm
t1lib-apps-5.1.2-6.el6_2.1.s390x.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.s390.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.s390x.rpm
t1lib-devel-5.1.2-6.el6_2.1.s390.rpm
t1lib-devel-5.1.2-6.el6_2.1.s390x.rpm
t1lib-static-5.1.2-6.el6_2.1.s390x.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
t1lib-apps-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-static-5.1.2-6.el6_2.1.i686.rpm

x86_64:
t1lib-5.1.2-6.el6_2.1.i686.rpm
t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-devel-5.1.2-6.el6_2.1.i686.rpm
t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm
t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2642.html
https://www.redhat.com/security/data/cve/CVE-2011-0433.html
https://www.redhat.com/security/data/cve/CVE-2011-0764.html
https://www.redhat.com/security/data/cve/CVE-2011-1552.html
https://www.redhat.com/security/data/cve/CVE-2011-1553.html
https://www.redhat.com/security/data/cve/CVE-2011-1554.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0062-01: t1lib: Moderate Advisory

Updated t1lib packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6

Summary

The t1lib library allows you to rasterize bitmaps from PostScript Type 1 fonts.
Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics (AFM) files. If a specially-crafted font file was opened by an application linked against t1lib, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-2642, CVE-2011-0433)
An invalid pointer dereference flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-0764)
A use-after-free flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-1553)
An off-by-one flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-1554)
An out-of-bounds memory read flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash. (CVE-2011-1552)
Red Hat would like to thank the Evince development team for reporting CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the original reporter of CVE-2010-2642.
All users of t1lib are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All applications linked against t1lib must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2010-2642.html https://www.redhat.com/security/data/cve/CVE-2011-0433.html https://www.redhat.com/security/data/cve/CVE-2011-0764.html https://www.redhat.com/security/data/cve/CVE-2011-1552.html https://www.redhat.com/security/data/cve/CVE-2011-1553.html https://www.redhat.com/security/data/cve/CVE-2011-1554.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
x86_64: t1lib-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: t1lib-apps-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-static-5.1.2-6.el6_2.1.i686.rpm
x86_64: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-5.1.2-6.el6_2.1.x86_64.rpm t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
ppc64: t1lib-5.1.2-6.el6_2.1.ppc64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.ppc64.rpm
s390x: t1lib-5.1.2-6.el6_2.1.s390x.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.s390x.rpm
x86_64: t1lib-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: t1lib-apps-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-static-5.1.2-6.el6_2.1.i686.rpm
ppc64: t1lib-5.1.2-6.el6_2.1.ppc.rpm t1lib-apps-5.1.2-6.el6_2.1.ppc64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.ppc.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.ppc64.rpm t1lib-devel-5.1.2-6.el6_2.1.ppc.rpm t1lib-devel-5.1.2-6.el6_2.1.ppc64.rpm t1lib-static-5.1.2-6.el6_2.1.ppc64.rpm
s390x: t1lib-5.1.2-6.el6_2.1.s390.rpm t1lib-apps-5.1.2-6.el6_2.1.s390x.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.s390.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.s390x.rpm t1lib-devel-5.1.2-6.el6_2.1.s390.rpm t1lib-devel-5.1.2-6.el6_2.1.s390x.rpm t1lib-static-5.1.2-6.el6_2.1.s390x.rpm
x86_64: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm
x86_64: t1lib-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: t1lib-apps-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-static-5.1.2-6.el6_2.1.i686.rpm
x86_64: t1lib-5.1.2-6.el6_2.1.i686.rpm t1lib-apps-5.1.2-6.el6_2.1.x86_64.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.i686.rpm t1lib-debuginfo-5.1.2-6.el6_2.1.x86_64.rpm t1lib-devel-5.1.2-6.el6_2.1.i686.rpm t1lib-devel-5.1.2-6.el6_2.1.x86_64.rpm t1lib-static-5.1.2-6.el6_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0062-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0062.html
Issued Date: : 2012-01-24
CVE Names: CVE-2010-2642 CVE-2011-0433 CVE-2011-0764 CVE-2011-1552 CVE-2011-1553 CVE-2011-1554

Topic

Updated t1lib packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser

679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser

692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font

692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font

692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font

692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font


Related News