-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0135
                    Important: freetype security update
                              1 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5669  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0216.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running freetype check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freetype security update
Advisory ID:       RHSA-2013:0216-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0216.html
Issue date:        2013-01-31
CVE Names:         CVE-2012-5669 
=====================================================================

1. Summary:

Updated freetype packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently.

A flaw was found in the way the FreeType font rendering engine processed
certain Glyph Bitmap Distribution Format (BDF) fonts. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2012-5669)

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. The X server must be restarted (log
out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

890088 - CVE-2012-5669 freetype: heap buffer over-read in BDF parsing _bdf_parse_glyphs() (#37906)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-32.el5_9.1.src.rpm

i386:
freetype-2.2.1-32.el5_9.1.i386.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm

x86_64:
freetype-2.2.1-32.el5_9.1.i386.rpm
freetype-2.2.1-32.el5_9.1.x86_64.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-32.el5_9.1.src.rpm

i386:
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm
freetype-demos-2.2.1-32.el5_9.1.i386.rpm
freetype-devel-2.2.1-32.el5_9.1.i386.rpm

x86_64:
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.x86_64.rpm
freetype-demos-2.2.1-32.el5_9.1.x86_64.rpm
freetype-devel-2.2.1-32.el5_9.1.i386.rpm
freetype-devel-2.2.1-32.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-32.el5_9.1.src.rpm

i386:
freetype-2.2.1-32.el5_9.1.i386.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm
freetype-demos-2.2.1-32.el5_9.1.i386.rpm
freetype-devel-2.2.1-32.el5_9.1.i386.rpm

ia64:
freetype-2.2.1-32.el5_9.1.i386.rpm
freetype-2.2.1-32.el5_9.1.ia64.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.ia64.rpm
freetype-demos-2.2.1-32.el5_9.1.ia64.rpm
freetype-devel-2.2.1-32.el5_9.1.ia64.rpm

ppc:
freetype-2.2.1-32.el5_9.1.ppc.rpm
freetype-2.2.1-32.el5_9.1.ppc64.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.ppc.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.ppc64.rpm
freetype-demos-2.2.1-32.el5_9.1.ppc.rpm
freetype-devel-2.2.1-32.el5_9.1.ppc.rpm
freetype-devel-2.2.1-32.el5_9.1.ppc64.rpm

s390x:
freetype-2.2.1-32.el5_9.1.s390.rpm
freetype-2.2.1-32.el5_9.1.s390x.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.s390.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.s390x.rpm
freetype-demos-2.2.1-32.el5_9.1.s390x.rpm
freetype-devel-2.2.1-32.el5_9.1.s390.rpm
freetype-devel-2.2.1-32.el5_9.1.s390x.rpm

x86_64:
freetype-2.2.1-32.el5_9.1.i386.rpm
freetype-2.2.1-32.el5_9.1.x86_64.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.i386.rpm
freetype-debuginfo-2.2.1-32.el5_9.1.x86_64.rpm
freetype-demos-2.2.1-32.el5_9.1.x86_64.rpm
freetype-devel-2.2.1-32.el5_9.1.i386.rpm
freetype-devel-2.2.1-32.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

i386:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm

x86_64:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-2.3.11-14.el6_3.1.x86_64.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

i386:
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-demos-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm
freetype-demos-2.3.11-14.el6_3.1.x86_64.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

x86_64:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-2.3.11-14.el6_3.1.x86_64.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

x86_64:
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm
freetype-demos-2.3.11-14.el6_3.1.x86_64.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

i386:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm

ppc64:
freetype-2.3.11-14.el6_3.1.ppc.rpm
freetype-2.3.11-14.el6_3.1.ppc64.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.ppc.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.ppc64.rpm
freetype-devel-2.3.11-14.el6_3.1.ppc.rpm
freetype-devel-2.3.11-14.el6_3.1.ppc64.rpm

s390x:
freetype-2.3.11-14.el6_3.1.s390.rpm
freetype-2.3.11-14.el6_3.1.s390x.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.s390.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.s390x.rpm
freetype-devel-2.3.11-14.el6_3.1.s390.rpm
freetype-devel-2.3.11-14.el6_3.1.s390x.rpm

x86_64:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-2.3.11-14.el6_3.1.x86_64.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

i386:
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-demos-2.3.11-14.el6_3.1.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-14.el6_3.1.ppc64.rpm
freetype-demos-2.3.11-14.el6_3.1.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-14.el6_3.1.s390x.rpm
freetype-demos-2.3.11-14.el6_3.1.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm
freetype-demos-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

i386:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm

x86_64:
freetype-2.3.11-14.el6_3.1.i686.rpm
freetype-2.3.11-14.el6_3.1.x86_64.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm
freetype-devel-2.3.11-14.el6_3.1.i686.rpm
freetype-devel-2.3.11-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-14.el6_3.1.src.rpm

i386:
freetype-debuginfo-2.3.11-14.el6_3.1.i686.rpm
freetype-demos-2.3.11-14.el6_3.1.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-14.el6_3.1.x86_64.rpm
freetype-demos-2.3.11-14.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5669.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCujGXlSAg2UNWIIRAqsXAJ9I8EFrSYaxbO2Jk+q62dsKDGAuGwCeMSlK
AA/yg5ZMuWOU63awDXndZ2s=
=x7N0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUQszsu4yVqjM2NGpAQKGDg//XyUKWdJ1dJPaEULZG4RqAXa9sJ9CpW0l
qub0H0nkPYlXqzQnV2fqmS6lVh27qqB1477hC24fhSAcA/RloYXBo5fypl9hv1pM
atNIGDi1F253CEd8kJIW4uPHuXF6bWzBGC1ADW1IwBbKs1bxMfCDAzHIcmOdSQBC
Qba7XTmy/mSHHGVy4oKXfrYVK1fZvAevI5/VFzqLpX3Ort7HxdGQlvU63LF2ow+0
ObzOZs3gvQRQd3P3+8yKvOMPLt97VPJ5QdVHsSmU13BcZ7gXaXFFCzfHdlpJsq5o
+6pqKKW7Ztp76CwyyLzgSUX/YkFwRB0sfcEtSXTUwfzzruZLFNRjZO8nRgsbBygw
NbWwJnuxizLZmCt6HRJ3Ziig9PnYW2o5VhTZjGwp+byVvHrxysJKzMRzLEvLNEXd
QJjkhrkE7aFDXvVTuBCDWwR5GF7DITOw5Orwut6yXm3jTX5TFDK1aY3GqCe/o0Hx
kS3oHfCaukK95SeN1IfxoU3lxyZ3vtEHe7oKHFb3LBBtbzRpvPcn4/FvkxN/IHYy
UCMW+nQSf4knIXZ9WY2RowZE277EYcIOMu7PGX+WfR7sZYNoUxCRLCYWXqsi6e+z
aOEtqCMIvvNcxT0yvaIbkNf1EmVqBDWZodhhPLKal9mLyfYV2if8Fzq//8NEDses
hwDoImHejWg=
=najh
-----END PGP SIGNATURE-----