-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: freetype security update
Advisory ID:       RHSA-2019:4254-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4254
Issue date:        2019-12-17
CVE Names:         CVE-2015-9381 CVE-2015-9382 
====================================================================
1. Summary:

An update for freetype is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. FreeType loads, hints, and renders individual glyphs
efficiently.

Security Fix(es):

* freetype: a heap-based buffer over-read in T1_Get_Private_Dict in
type1/t1parse.c leading to information disclosure (CVE-2015-9381)

* freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face
operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read
(CVE-2015-9382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1752788 - CVE-2015-9381 freetype: a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c leading to information disclosure
1763609 - CVE-2015-9382 freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
freetype-2.3.11-19.el6_10.src.rpm

i386:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm

x86_64:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-2.3.11-19.el6_10.x86_64.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-demos-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
freetype-demos-2.3.11-19.el6_10.x86_64.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
freetype-2.3.11-19.el6_10.src.rpm

x86_64:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-2.3.11-19.el6_10.x86_64.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
freetype-demos-2.3.11-19.el6_10.x86_64.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
freetype-2.3.11-19.el6_10.src.rpm

i386:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm

ppc64:
freetype-2.3.11-19.el6_10.ppc.rpm
freetype-2.3.11-19.el6_10.ppc64.rpm
freetype-debuginfo-2.3.11-19.el6_10.ppc.rpm
freetype-debuginfo-2.3.11-19.el6_10.ppc64.rpm
freetype-devel-2.3.11-19.el6_10.ppc.rpm
freetype-devel-2.3.11-19.el6_10.ppc64.rpm

s390x:
freetype-2.3.11-19.el6_10.s390.rpm
freetype-2.3.11-19.el6_10.s390x.rpm
freetype-debuginfo-2.3.11-19.el6_10.s390.rpm
freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm
freetype-devel-2.3.11-19.el6_10.s390.rpm
freetype-devel-2.3.11-19.el6_10.s390x.rpm

x86_64:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-2.3.11-19.el6_10.x86_64.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-demos-2.3.11-19.el6_10.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-19.el6_10.ppc64.rpm
freetype-demos-2.3.11-19.el6_10.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm
freetype-demos-2.3.11-19.el6_10.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
freetype-demos-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
freetype-2.3.11-19.el6_10.src.rpm

i386:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm

x86_64:
freetype-2.3.11-19.el6_10.i686.rpm
freetype-2.3.11-19.el6_10.x86_64.rpm
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
freetype-devel-2.3.11-19.el6_10.i686.rpm
freetype-devel-2.3.11-19.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
freetype-demos-2.3.11-19.el6_10.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
freetype-demos-2.3.11-19.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-9381
https://access.redhat.com/security/cve/CVE-2015-9382
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXfi2ntzjgjWX9erEAQiSSw/9G0yZhBZGV7tThjvQKAUvNeQ6J1EG+V7u
CJUoYMAT+84DfqHFFe6wQnToggqYYvLCZhXbKTMn8AgMbtVntdLNEOuPWhDHrPU+
4eygRX19lltUj5P8Mb98swjCiHUu2cMk+mTLECYnWVw5cQXr0OG3rBo9vgbsqe+8
9nQFl+0b7NTUZFAQ+wDmwygozv7geAEwW31/ag2F8cKCA1WI9aPGRq1uMH+Syom/
1SxPICtveo0Km5GtkJ0p7OaAaI2q2c9fc2O3H+nF/S8FjQQZUtj9DRqMJzZVcoSq
C4MSIOxNF2BYnkX0TMFLLQPITbZMRrRbVQyZuMSLRKGG7riDMfuAChTELRiYLGh5
TY1JBsPj21MjFJgxZ2p54F0iwCwk1R7VkT7VhoJPVOI2URyQBvrd0Zy9rh2RfbMI
Ky5NONCqnAWKPaqn8va22NrekLEQlZ2pb4w1LvmSP+OwJ3Byj4JGqgWaiDLtt9Wk
TNCOLmekYGt9PI7N8nh/4ukXioFMyawmQawENpxUCG7g0VH23tinmjoMG7sUXjb4
+qz0eQyisWymfhssUKCZ52kZY3T5zkt01epEuXDnO0CgDdfkWVMDtWJjr9xpCghk
utuOFUFKsSUGiYjyc1ALX7rcr/bCm5eJtjeVtvw4sNn5NTiO0d1+YA/QeAbbd2Ss
RN2xCNnbLYE=QxH5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-4254:01 Moderate: freetype security update

An update for freetype is now available for Red Hat Enterprise Linux 6

Summary

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.
Security Fix(es):
* freetype: a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c leading to information disclosure (CVE-2015-9381)
* freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read (CVE-2015-9382)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The X server must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2015-9381 https://access.redhat.com/security/cve/CVE-2015-9382 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: freetype-2.3.11-19.el6_10.src.rpm
i386: freetype-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm
x86_64: freetype-2.3.11-19.el6_10.i686.rpm freetype-2.3.11-19.el6_10.x86_64.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-demos-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm
x86_64: freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm freetype-demos-2.3.11-19.el6_10.x86_64.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: freetype-2.3.11-19.el6_10.src.rpm
x86_64: freetype-2.3.11-19.el6_10.i686.rpm freetype-2.3.11-19.el6_10.x86_64.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm freetype-demos-2.3.11-19.el6_10.x86_64.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: freetype-2.3.11-19.el6_10.src.rpm
i386: freetype-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm
ppc64: freetype-2.3.11-19.el6_10.ppc.rpm freetype-2.3.11-19.el6_10.ppc64.rpm freetype-debuginfo-2.3.11-19.el6_10.ppc.rpm freetype-debuginfo-2.3.11-19.el6_10.ppc64.rpm freetype-devel-2.3.11-19.el6_10.ppc.rpm freetype-devel-2.3.11-19.el6_10.ppc64.rpm
s390x: freetype-2.3.11-19.el6_10.s390.rpm freetype-2.3.11-19.el6_10.s390x.rpm freetype-debuginfo-2.3.11-19.el6_10.s390.rpm freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm freetype-devel-2.3.11-19.el6_10.s390.rpm freetype-devel-2.3.11-19.el6_10.s390x.rpm
x86_64: freetype-2.3.11-19.el6_10.i686.rpm freetype-2.3.11-19.el6_10.x86_64.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-demos-2.3.11-19.el6_10.i686.rpm
ppc64: freetype-debuginfo-2.3.11-19.el6_10.ppc64.rpm freetype-demos-2.3.11-19.el6_10.ppc64.rpm
s390x: freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm freetype-demos-2.3.11-19.el6_10.s390x.rpm
x86_64: freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm freetype-demos-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: freetype-2.3.11-19.el6_10.src.rpm
i386: freetype-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm
x86_64: freetype-2.3.11-19.el6_10.i686.rpm freetype-2.3.11-19.el6_10.x86_64.rpm freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm freetype-devel-2.3.11-19.el6_10.i686.rpm freetype-devel-2.3.11-19.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: freetype-debuginfo-2.3.11-19.el6_10.i686.rpm freetype-demos-2.3.11-19.el6_10.i686.rpm
x86_64: freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm freetype-demos-2.3.11-19.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:4254-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4254
Issued Date: : 2019-12-17
CVE Names: CVE-2015-9381 CVE-2015-9382

Topic

An update for freetype is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1752788 - CVE-2015-9381 freetype: a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c leading to information disclosure

1763609 - CVE-2015-9382 freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read


Related News