-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1157
                    Important: freetype security update
                             17 November 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3439  

Reference:         ESB-2011.1139

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1455.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freetype security update
Advisory ID:       RHSA-2011:1455-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1455.html
Issue date:        2011-11-16
CVE Names:         CVE-2011-3439 
=====================================================================

1. Summary:

Updated freetype packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide
both the FreeType 1 and FreeType 2 font engines. The freetype packages for
Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine.

Multiple input validation flaws were found in the way FreeType processed
CID-keyed fonts. If a specially-crafted font file was loaded by an
application linked against FreeType, it could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2011-3439)

Note: These issues only affected the FreeType 2 font engine.

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct these issues. The X server must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

753799 - CVE-2011-3439 freetype: Multiple security flaws when loading CID-keyed Type 1 fonts

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm

i386:
freetype-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-demos-2.1.9-21.el4.i386.rpm
freetype-devel-2.1.9-21.el4.i386.rpm
freetype-utils-2.1.9-21.el4.i386.rpm

ia64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.ia64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.ia64.rpm
freetype-demos-2.1.9-21.el4.ia64.rpm
freetype-devel-2.1.9-21.el4.ia64.rpm
freetype-utils-2.1.9-21.el4.ia64.rpm

ppc:
freetype-2.1.9-21.el4.ppc.rpm
freetype-2.1.9-21.el4.ppc64.rpm
freetype-debuginfo-2.1.9-21.el4.ppc.rpm
freetype-debuginfo-2.1.9-21.el4.ppc64.rpm
freetype-demos-2.1.9-21.el4.ppc.rpm
freetype-devel-2.1.9-21.el4.ppc.rpm
freetype-utils-2.1.9-21.el4.ppc.rpm

s390:
freetype-2.1.9-21.el4.s390.rpm
freetype-debuginfo-2.1.9-21.el4.s390.rpm
freetype-demos-2.1.9-21.el4.s390.rpm
freetype-devel-2.1.9-21.el4.s390.rpm
freetype-utils-2.1.9-21.el4.s390.rpm

s390x:
freetype-2.1.9-21.el4.s390.rpm
freetype-2.1.9-21.el4.s390x.rpm
freetype-debuginfo-2.1.9-21.el4.s390.rpm
freetype-debuginfo-2.1.9-21.el4.s390x.rpm
freetype-demos-2.1.9-21.el4.s390x.rpm
freetype-devel-2.1.9-21.el4.s390x.rpm
freetype-utils-2.1.9-21.el4.s390x.rpm

x86_64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.x86_64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.x86_64.rpm
freetype-demos-2.1.9-21.el4.x86_64.rpm
freetype-devel-2.1.9-21.el4.x86_64.rpm
freetype-utils-2.1.9-21.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm

i386:
freetype-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-demos-2.1.9-21.el4.i386.rpm
freetype-devel-2.1.9-21.el4.i386.rpm
freetype-utils-2.1.9-21.el4.i386.rpm

x86_64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.x86_64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.x86_64.rpm
freetype-demos-2.1.9-21.el4.x86_64.rpm
freetype-devel-2.1.9-21.el4.x86_64.rpm
freetype-utils-2.1.9-21.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm

i386:
freetype-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-demos-2.1.9-21.el4.i386.rpm
freetype-devel-2.1.9-21.el4.i386.rpm
freetype-utils-2.1.9-21.el4.i386.rpm

ia64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.ia64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.ia64.rpm
freetype-demos-2.1.9-21.el4.ia64.rpm
freetype-devel-2.1.9-21.el4.ia64.rpm
freetype-utils-2.1.9-21.el4.ia64.rpm

x86_64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.x86_64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.x86_64.rpm
freetype-demos-2.1.9-21.el4.x86_64.rpm
freetype-devel-2.1.9-21.el4.x86_64.rpm
freetype-utils-2.1.9-21.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm

i386:
freetype-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-demos-2.1.9-21.el4.i386.rpm
freetype-devel-2.1.9-21.el4.i386.rpm
freetype-utils-2.1.9-21.el4.i386.rpm

ia64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.ia64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.ia64.rpm
freetype-demos-2.1.9-21.el4.ia64.rpm
freetype-devel-2.1.9-21.el4.ia64.rpm
freetype-utils-2.1.9-21.el4.ia64.rpm

x86_64:
freetype-2.1.9-21.el4.i386.rpm
freetype-2.1.9-21.el4.x86_64.rpm
freetype-debuginfo-2.1.9-21.el4.i386.rpm
freetype-debuginfo-2.1.9-21.el4.x86_64.rpm
freetype-demos-2.1.9-21.el4.x86_64.rpm
freetype-devel-2.1.9-21.el4.x86_64.rpm
freetype-utils-2.1.9-21.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-28.el5_7.2.src.rpm

i386:
freetype-2.2.1-28.el5_7.2.i386.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm

x86_64:
freetype-2.2.1-28.el5_7.2.i386.rpm
freetype-2.2.1-28.el5_7.2.x86_64.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-28.el5_7.2.src.rpm

i386:
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm
freetype-demos-2.2.1-28.el5_7.2.i386.rpm
freetype-devel-2.2.1-28.el5_7.2.i386.rpm

x86_64:
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.x86_64.rpm
freetype-demos-2.2.1-28.el5_7.2.x86_64.rpm
freetype-devel-2.2.1-28.el5_7.2.i386.rpm
freetype-devel-2.2.1-28.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-28.el5_7.2.src.rpm

i386:
freetype-2.2.1-28.el5_7.2.i386.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm
freetype-demos-2.2.1-28.el5_7.2.i386.rpm
freetype-devel-2.2.1-28.el5_7.2.i386.rpm

ia64:
freetype-2.2.1-28.el5_7.2.i386.rpm
freetype-2.2.1-28.el5_7.2.ia64.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.ia64.rpm
freetype-demos-2.2.1-28.el5_7.2.ia64.rpm
freetype-devel-2.2.1-28.el5_7.2.ia64.rpm

ppc:
freetype-2.2.1-28.el5_7.2.ppc.rpm
freetype-2.2.1-28.el5_7.2.ppc64.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.ppc.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.ppc64.rpm
freetype-demos-2.2.1-28.el5_7.2.ppc.rpm
freetype-devel-2.2.1-28.el5_7.2.ppc.rpm
freetype-devel-2.2.1-28.el5_7.2.ppc64.rpm

s390x:
freetype-2.2.1-28.el5_7.2.s390.rpm
freetype-2.2.1-28.el5_7.2.s390x.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.s390.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.s390x.rpm
freetype-demos-2.2.1-28.el5_7.2.s390x.rpm
freetype-devel-2.2.1-28.el5_7.2.s390.rpm
freetype-devel-2.2.1-28.el5_7.2.s390x.rpm

x86_64:
freetype-2.2.1-28.el5_7.2.i386.rpm
freetype-2.2.1-28.el5_7.2.x86_64.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm
freetype-debuginfo-2.2.1-28.el5_7.2.x86_64.rpm
freetype-demos-2.2.1-28.el5_7.2.x86_64.rpm
freetype-devel-2.2.1-28.el5_7.2.i386.rpm
freetype-devel-2.2.1-28.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

i386:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm

x86_64:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-2.3.11-6.el6_1.8.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-demos-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm
freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

x86_64:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-2.3.11-6.el6_1.8.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm
freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

i386:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm

ppc64:
freetype-2.3.11-6.el6_1.8.ppc.rpm
freetype-2.3.11-6.el6_1.8.ppc64.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.ppc.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.ppc64.rpm
freetype-devel-2.3.11-6.el6_1.8.ppc.rpm
freetype-devel-2.3.11-6.el6_1.8.ppc64.rpm

s390x:
freetype-2.3.11-6.el6_1.8.s390.rpm
freetype-2.3.11-6.el6_1.8.s390x.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.s390.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.s390x.rpm
freetype-devel-2.3.11-6.el6_1.8.s390.rpm
freetype-devel-2.3.11-6.el6_1.8.s390x.rpm

x86_64:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-2.3.11-6.el6_1.8.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-demos-2.3.11-6.el6_1.8.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-6.el6_1.8.ppc64.rpm
freetype-demos-2.3.11-6.el6_1.8.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-6.el6_1.8.s390x.rpm
freetype-demos-2.3.11-6.el6_1.8.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm
freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

i386:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm

x86_64:
freetype-2.3.11-6.el6_1.8.i686.rpm
freetype-2.3.11-6.el6_1.8.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm
freetype-devel-2.3.11-6.el6_1.8.i686.rpm
freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm
freetype-demos-2.3.11-6.el6_1.8.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm
freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3439.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOxELiXlSAg2UNWIIRAmg3AJ97Gr0i8TaFnRSHpygUtgufIIvBsgCfQ/lt
9X4xr8MjwZa5fRg3cRkFSu4=
=DgiA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0bCi
-----END PGP SIGNATURE-----