-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0858
      Important: graphite2 security, bug fix, and enhancement update
                               6 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphite2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1526 CVE-2016-1523 CVE-2016-1522
                   CVE-2016-1521  

Reference:         ASB-2016.0012

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0594.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: graphite2 security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0594-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0594.html
Issue date:        2016-04-05
CVE Names:         CVE-2016-1521 CVE-2016-1522 CVE-2016-1523 
                   CVE-2016-1526 
=====================================================================

1. Summary:

An update for graphite2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Graphite2 is a project within SIL's Non-Roman Script Initiative and
Language Software Development groups to provide rendering capabilities for
complex non-Roman writing systems. Graphite can be used to create "smart
fonts" capable of displaying writing systems with various complex
behaviors. With respect to the Text Encoding Model, Graphite handles the
"Rendering" aspect of writing system implementation.

The following packages have been upgraded to a newer upstream version:
graphite2 (1.3.6).

Security Fix(es):

* Various vulnerabilities have been discovered in Graphite2. An attacker
able to trick an unsuspecting user into opening specially crafted font
files in an application using Graphite2 could exploit these flaws to cause
the application to crash or, potentially, execute arbitrary code with the
privileges of the application. (CVE-2016-1521, CVE-2016-1522,
CVE-2016-1523, CVE-2016-1526)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1305805 - CVE-2016-1521 graphite2: Out-of-bound read vulnerability triggered by crafted fonts
1305810 - CVE-2016-1522 graphite2: Null pointer dereference and out-of-bounds access vulnerabilities
1305813 - CVE-2016-1523 graphite2: Heap-based buffer overflow in context item handling functionality
1308590 - CVE-2016-1526 graphite2: Out-of-bounds read vulnerability in TfUtil:LocaLookup

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

ppc64:
graphite2-1.3.6-1.el7_2.ppc.rpm
graphite2-1.3.6-1.el7_2.ppc64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc64.rpm

ppc64le:
graphite2-1.3.6-1.el7_2.ppc64le.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc64le.rpm

s390x:
graphite2-1.3.6-1.el7_2.s390.rpm
graphite2-1.3.6-1.el7_2.s390x.rpm
graphite2-debuginfo-1.3.6-1.el7_2.s390.rpm
graphite2-debuginfo-1.3.6-1.el7_2.s390x.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
graphite2-debuginfo-1.3.6-1.el7_2.ppc.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc64.rpm
graphite2-devel-1.3.6-1.el7_2.ppc.rpm
graphite2-devel-1.3.6-1.el7_2.ppc64.rpm

ppc64le:
graphite2-debuginfo-1.3.6-1.el7_2.ppc64le.rpm
graphite2-devel-1.3.6-1.el7_2.ppc64le.rpm

s390x:
graphite2-debuginfo-1.3.6-1.el7_2.s390.rpm
graphite2-debuginfo-1.3.6-1.el7_2.s390x.rpm
graphite2-devel-1.3.6-1.el7_2.s390.rpm
graphite2-devel-1.3.6-1.el7_2.s390x.rpm

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1521
https://access.redhat.com/security/cve/CVE-2016-1522
https://access.redhat.com/security/cve/CVE-2016-1523
https://access.redhat.com/security/cve/CVE-2016-1526
https://access.redhat.com/security/updates/classification/#important
https://raw.githubusercontent.com/silnrsi/graphite/master/ChangeLog

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXBE0TXlSAg2UNWIIRAgsmAKCP1UrievRfR3Qv7JXM4JhHncfDBACeLi6o
yH1xX6GiV4kfuKGygHOmZ0I=
=+LeH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vXsq
-----END PGP SIGNATURE-----