Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freetype security update
Advisory ID: RHSA-2008:0556-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0556.html
Issue date: 2008-06-20
CVE Names: CVE-2008-1806 CVE-2008-1807 CVE-2008-1808
=====================================================================

1. Summary:

Updated freetype packages that fix various security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files, as well as efficiently load, hint and render individual
glyphs.

Multiple flaws were discovered in FreeType's Printer Font Binary (PFB)
font-file format parser. If a user loaded a carefully crafted font-file
with a program linked against FreeType, it could cause the application to
crash, or possibly execute arbitrary code. (CVE-2008-1806, CVE-2008-1807,
CVE-2008-1808)

Note: the flaw in FreeType's TrueType Font (TTF) font-file format parser,
covered by CVE-2008-1808, did not affect the freetype packages as shipped
in Red Hat Enterprise Linux 3, 4, and 5, as they are not compiled with TTF
Byte Code Interpreter (BCI) support.

Users of freetype should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

450768 - CVE-2008-1806 FreeType PFB integer overflow
450773 - CVE-2008-1807 FreeType invalid free() flaw
450774 - CVE-2008-1808 FreeType off-by-one flaws

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm

i386:
freetype-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-devel-2.1.4-8.el3.i386.rpm

ia64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.ia64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.ia64.rpm
freetype-devel-2.1.4-8.el3.ia64.rpm

ppc:
freetype-2.1.4-8.el3.ppc.rpm
freetype-2.1.4-8.el3.ppc64.rpm
freetype-debuginfo-2.1.4-8.el3.ppc.rpm
freetype-debuginfo-2.1.4-8.el3.ppc64.rpm
freetype-devel-2.1.4-8.el3.ppc.rpm

s390:
freetype-2.1.4-8.el3.s390.rpm
freetype-debuginfo-2.1.4-8.el3.s390.rpm
freetype-devel-2.1.4-8.el3.s390.rpm

s390x:
freetype-2.1.4-8.el3.s390.rpm
freetype-2.1.4-8.el3.s390x.rpm
freetype-debuginfo-2.1.4-8.el3.s390.rpm
freetype-debuginfo-2.1.4-8.el3.s390x.rpm
freetype-devel-2.1.4-8.el3.s390x.rpm

x86_64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.x86_64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.x86_64.rpm
freetype-devel-2.1.4-8.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm

i386:
freetype-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-devel-2.1.4-8.el3.i386.rpm

x86_64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.x86_64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.x86_64.rpm
freetype-devel-2.1.4-8.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm

i386:
freetype-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-devel-2.1.4-8.el3.i386.rpm

ia64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.ia64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.ia64.rpm
freetype-devel-2.1.4-8.el3.ia64.rpm

x86_64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.x86_64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.x86_64.rpm
freetype-devel-2.1.4-8.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm

i386:
freetype-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-devel-2.1.4-8.el3.i386.rpm

ia64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.ia64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.ia64.rpm
freetype-devel-2.1.4-8.el3.ia64.rpm

x86_64:
freetype-2.1.4-8.el3.i386.rpm
freetype-2.1.4-8.el3.x86_64.rpm
freetype-debuginfo-2.1.4-8.el3.i386.rpm
freetype-debuginfo-2.1.4-8.el3.x86_64.rpm
freetype-devel-2.1.4-8.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm

i386:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-demos-2.1.9-7.el4.6.i386.rpm
freetype-devel-2.1.9-7.el4.6.i386.rpm
freetype-utils-2.1.9-7.el4.6.i386.rpm

ia64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.ia64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.ia64.rpm
freetype-demos-2.1.9-7.el4.6.ia64.rpm
freetype-devel-2.1.9-7.el4.6.ia64.rpm
freetype-utils-2.1.9-7.el4.6.ia64.rpm

ppc:
freetype-2.1.9-7.el4.6.ppc.rpm
freetype-2.1.9-7.el4.6.ppc64.rpm
freetype-debuginfo-2.1.9-7.el4.6.ppc.rpm
freetype-debuginfo-2.1.9-7.el4.6.ppc64.rpm
freetype-demos-2.1.9-7.el4.6.ppc.rpm
freetype-devel-2.1.9-7.el4.6.ppc.rpm
freetype-utils-2.1.9-7.el4.6.ppc.rpm

s390:
freetype-2.1.9-7.el4.6.s390.rpm
freetype-debuginfo-2.1.9-7.el4.6.s390.rpm
freetype-demos-2.1.9-7.el4.6.s390.rpm
freetype-devel-2.1.9-7.el4.6.s390.rpm
freetype-utils-2.1.9-7.el4.6.s390.rpm

s390x:
freetype-2.1.9-7.el4.6.s390.rpm
freetype-2.1.9-7.el4.6.s390x.rpm
freetype-debuginfo-2.1.9-7.el4.6.s390.rpm
freetype-debuginfo-2.1.9-7.el4.6.s390x.rpm
freetype-demos-2.1.9-7.el4.6.s390x.rpm
freetype-devel-2.1.9-7.el4.6.s390x.rpm
freetype-utils-2.1.9-7.el4.6.s390x.rpm

x86_64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.x86_64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm
freetype-demos-2.1.9-7.el4.6.x86_64.rpm
freetype-devel-2.1.9-7.el4.6.x86_64.rpm
freetype-utils-2.1.9-7.el4.6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm

i386:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-demos-2.1.9-7.el4.6.i386.rpm
freetype-devel-2.1.9-7.el4.6.i386.rpm
freetype-utils-2.1.9-7.el4.6.i386.rpm

x86_64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.x86_64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm
freetype-demos-2.1.9-7.el4.6.x86_64.rpm
freetype-devel-2.1.9-7.el4.6.x86_64.rpm
freetype-utils-2.1.9-7.el4.6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm

i386:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-demos-2.1.9-7.el4.6.i386.rpm
freetype-devel-2.1.9-7.el4.6.i386.rpm
freetype-utils-2.1.9-7.el4.6.i386.rpm

ia64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.ia64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.ia64.rpm
freetype-demos-2.1.9-7.el4.6.ia64.rpm
freetype-devel-2.1.9-7.el4.6.ia64.rpm
freetype-utils-2.1.9-7.el4.6.ia64.rpm

x86_64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.x86_64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm
freetype-demos-2.1.9-7.el4.6.x86_64.rpm
freetype-devel-2.1.9-7.el4.6.x86_64.rpm
freetype-utils-2.1.9-7.el4.6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm

i386:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-demos-2.1.9-7.el4.6.i386.rpm
freetype-devel-2.1.9-7.el4.6.i386.rpm
freetype-utils-2.1.9-7.el4.6.i386.rpm

ia64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.ia64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.ia64.rpm
freetype-demos-2.1.9-7.el4.6.ia64.rpm
freetype-devel-2.1.9-7.el4.6.ia64.rpm
freetype-utils-2.1.9-7.el4.6.ia64.rpm

x86_64:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-2.1.9-7.el4.6.x86_64.rpm
freetype-debuginfo-2.1.9-7.el4.6.i386.rpm
freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm
freetype-demos-2.1.9-7.el4.6.x86_64.rpm
freetype-devel-2.1.9-7.el4.6.x86_64.rpm
freetype-utils-2.1.9-7.el4.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-20.el5_2.src.rpm

i386:
freetype-2.2.1-20.el5_2.i386.rpm
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm

x86_64:
freetype-2.2.1-20.el5_2.i386.rpm
freetype-2.2.1-20.el5_2.x86_64.rpm
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm
freetype-debuginfo-2.2.1-20.el5_2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-20.el5_2.src.rpm

i386:
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm
freetype-demos-2.2.1-20.el5_2.i386.rpm
freetype-devel-2.2.1-20.el5_2.i386.rpm

x86_64:
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm
freetype-debuginfo-2.2.1-20.el5_2.x86_64.rpm
freetype-demos-2.2.1-20.el5_2.x86_64.rpm
freetype-devel-2.2.1-20.el5_2.i386.rpm
freetype-devel-2.2.1-20.el5_2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-20.el5_2.src.rpm

i386:
freetype-2.2.1-20.el5_2.i386.rpm
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm
freetype-demos-2.2.1-20.el5_2.i386.rpm
freetype-devel-2.2.1-20.el5_2.i386.rpm

ia64:
freetype-2.2.1-20.el5_2.i386.rpm
freetype-2.2.1-20.el5_2.ia64.rpm
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm
freetype-debuginfo-2.2.1-20.el5_2.ia64.rpm
freetype-demos-2.2.1-20.el5_2.ia64.rpm
freetype-devel-2.2.1-20.el5_2.ia64.rpm

ppc:
freetype-2.2.1-20.el5_2.ppc.rpm
freetype-2.2.1-20.el5_2.ppc64.rpm
freetype-debuginfo-2.2.1-20.el5_2.ppc.rpm
freetype-debuginfo-2.2.1-20.el5_2.ppc64.rpm
freetype-demos-2.2.1-20.el5_2.ppc.rpm
freetype-devel-2.2.1-20.el5_2.ppc.rpm
freetype-devel-2.2.1-20.el5_2.ppc64.rpm

s390x:
freetype-2.2.1-20.el5_2.s390.rpm
freetype-2.2.1-20.el5_2.s390x.rpm
freetype-debuginfo-2.2.1-20.el5_2.s390.rpm
freetype-debuginfo-2.2.1-20.el5_2.s390x.rpm
freetype-demos-2.2.1-20.el5_2.s390x.rpm
freetype-devel-2.2.1-20.el5_2.s390.rpm
freetype-devel-2.2.1-20.el5_2.s390x.rpm

x86_64:
freetype-2.2.1-20.el5_2.i386.rpm
freetype-2.2.1-20.el5_2.x86_64.rpm
freetype-debuginfo-2.2.1-20.el5_2.i386.rpm
freetype-debuginfo-2.2.1-20.el5_2.x86_64.rpm
freetype-demos-2.2.1-20.el5_2.x86_64.rpm
freetype-devel-2.2.1-20.el5_2.i386.rpm
freetype-devel-2.2.1-20.el5_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIW7vOXlSAg2UNWIIRAsvMAJ4qDEG3Y/eNgp10mtVgpJpiUqHjWACfZF+l
1QTL26muiiwbPmcgWGHWMr8=
=0Xgj
-----END PGP SIGNATURE-----