Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title freetype security update
Informations
Name RHSA-2012:0467 First vendor Publication 2012-04-10
Vendor RedHat Last vendor Modification 2012-04-10
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently.

Multiple flaws were found in the way FreeType handled TrueType Font (TTF), Glyph Bitmap Distribution Format (BDF), Windows .fnt and .fon, and PostScript Type 1 fonts. If a specially-crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1134, CVE-2012-1136, CVE-2012-1142, CVE-2012-1144)

Multiple flaws were found in the way FreeType handled fonts in various formats. If a specially-crafted font file was loaded by an application linked against FreeType, it could cause the application to crash. (CVE-2012-1126, CVE-2012-1127, CVE-2012-1130, CVE-2012-1131, CVE-2012-1132, CVE-2012-1137, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141, CVE-2012-1143)

Red Hat would like to thank Mateusz Jurczyk of the Google Security Team for reporting these issues.

Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

800581 - CVE-2012-1126 freetype: heap buffer over-read in BDF parsing _bdf_is_atom() (#35597, #35598) 800583 - CVE-2012-1127 freetype: heap buffer over-read in BDF parsing _bdf_parse_glyphs() (#35599, #35600) 800587 - CVE-2012-1130 freetype: heap buffer over-read in PCF parser pcf_get_properties() (#35603) 800589 - CVE-2012-1131 freetype: incorrect type cast allowing input sanity check bypass in ft_smooth_render_generic() (#35604) 800590 - CVE-2012-1132 freetype: heap buffer over-read in Type1 parser parse_subrs() (#35606) 800592 - CVE-2012-1134 freetype: limited heap buffer overflow in Type1 parser T1_Get_Private_Dict() (#35608) 800594 - CVE-2012-1136 freetype: uninitialized pointer use in BDF parser _bdf_parse_glyphs() (#35641) 800595 - CVE-2012-1137 freetype: heap buffer off-by-one in BDF parsing _bdf_list_ensure() (#35643) 800598 - CVE-2012-1139 freetype: data buffer underflow in BDF parser _bdf_parse_glyphs() (#35656) 800600 - CVE-2012-1140 freetype: multiple buffer over-read in PS parser conversion functions (#35657) 800602 - CVE-2012-1141 freetype: BDF parser _bdf_list_split() fails to properly initialize field array (#35658) 800604 - CVE-2012-1142 freetype: incorrect computation of number of glyphs in FNT_Face_Init() for FNT/FON files (#35659) 800606 - CVE-2012-1143 freetype: integer divide by zero in FT_DivFix() (#35660) 800607 - CVE-2012-1144 freetype: insufficient checking of first outline point in TTF parser (#35689)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0467.html

CWE : Common Weakness Enumeration

% Id Name
93 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14742
 
Oval ID: oval:org.mitre.oval:def:14742
Title: DSA-2428-1 freetype -- several
Description: Mateusz Jurczyk from the Google Security Team discovered several vulnerabilties in Freetype's parsing of BDF, Type1 and TrueType fonts, which could result in the execution of arbitrary code if a malformed font file is processed.
Family: unix Class: patch
Reference(s): DSA-2428-1
CVE-2012-1133
CVE-2012-1134
CVE-2012-1136
CVE-2012-1142
CVE-2012-1144
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15109
 
Oval ID: oval:org.mitre.oval:def:15109
Title: USN-1403-1 -- FreeType vulnerabilities
Description: freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs as your login if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-1403-1
CVE-2012-1126
CVE-2012-1127
CVE-2012-1128
CVE-2012-1129
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1133
CVE-2012-1134
CVE-2012-1135
CVE-2012-1136
CVE-2012-1137
CVE-2012-1138
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): FreeType
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21461
 
Oval ID: oval:org.mitre.oval:def:21461
Title: RHSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): RHSA-2012:0467-02
CESA-2012:0467
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 185
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23301
 
Oval ID: oval:org.mitre.oval:def:23301
Title: DEPRECATED: ELSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): ELSA-2012:0467-02
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 62
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23768
 
Oval ID: oval:org.mitre.oval:def:23768
Title: ELSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): ELSA-2012:0467-02
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 61
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27855
 
Oval ID: oval:org.mitre.oval:def:27855
Title: DEPRECATED: ELSA-2012-0467 -- freetype security update (important)
Description: [2.3.11-6.el6_2.9] - Fix CVE-2012-{1126, 1127, 1130, 1131, 1132, 1134, 1136, 1137, 1139, 1140, 1141, 1142, 1143, 1144} - Properly initialize array 'result' in FT_Outline_Get_Orientation() - Check bytes per row for overflow in _bdf_parse_glyphs() - Resolves: #806268
Family: unix Class: patch
Reference(s): ELSA-2012-0467
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Application 17

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2428-1 (freetype - several vulnerabilities)
File : nvt/deb_2428_1.nasl
2012-12-13 Name : SuSE Update for freetype2 openSUSE-SU-2012:0489-1 (freetype2)
File : nvt/gb_suse_2012_0489_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-176-01 freetype
File : nvt/esoft_slk_ssa_2012_176_01.nasl
2012-08-03 Name : Mandriva Update for freetype2 MDVSA-2012:057 (freetype2)
File : nvt/gb_mandriva_MDVSA_2012_057.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos5
File : nvt/gb_CESA-2012_0467_freetype_centos5.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos6
File : nvt/gb_CESA-2012_0467_freetype_centos6.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype25.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-04 (FreeType)
File : nvt/glsa_201204_04.nasl
2012-04-11 Name : RedHat Update for freetype RHSA-2012:0467-01
File : nvt/gb_RHSA-2012_0467-01_freetype.nasl
2012-03-26 Name : Ubuntu Update for freetype USN-1403-1
File : nvt/gb_ubuntu_USN_1403_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20141107_2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-220.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-66.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-04.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-057.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-120328.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_462e2d6c801711e1a571bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1403-1.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2428.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:50
  • Multiple Updates