Moderate: t1lib security update

Synopsis

Moderate: t1lib security update

Type/Severity

Security Advisory: Moderate

Topic

Updated t1lib packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

The t1lib library allows you to rasterize bitmaps from PostScript Type 1
fonts.

Two heap-based buffer overflow flaws were found in the way t1lib processed
Adobe Font Metrics (AFM) files. If a specially-crafted font file was opened
by an application linked against t1lib, it could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2010-2642, CVE-2011-0433)

An invalid pointer dereference flaw was found in t1lib. A specially-crafted
font file could, when opened, cause an application linked against t1lib to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2011-0764)

A use-after-free flaw was found in t1lib. A specially-crafted font file
could, when opened, cause an application linked against t1lib to crash or,
potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2011-1553)

An off-by-one flaw was found in t1lib. A specially-crafted font file could,
when opened, cause an application linked against t1lib to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2011-1554)

An out-of-bounds memory read flaw was found in t1lib. A specially-crafted
font file could, when opened, cause an application linked against t1lib to
crash. (CVE-2011-1552)

Red Hat would like to thank the Evince development team for reporting
CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the
original reporter of CVE-2010-2642.

All users of t1lib are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All applications linked
against t1lib must be restarted for this update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.2 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.2 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 i386
  • Red Hat Storage 2.0 x86_64
  • Red Hat Gluster Storage Server for On-premise 2.0 x86_64
  • Red Hat Storage for Public Cloud (via RHUI) 2.0 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64

Fixes

  • BZ - 666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser
  • BZ - 679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser
  • BZ - 692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font
  • BZ - 692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font
  • BZ - 692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font
  • BZ - 692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font

CVEs

References