RHEL 6 : t1lib (RHSA-2012:0062)

high Nessus Plugin ID 57679

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated t1lib packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The t1lib library allows you to rasterize bitmaps from PostScript Type 1 fonts.

Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics (AFM) files. If a specially crafted font file was opened by an application linked against t1lib, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-2642, CVE-2011-0433)

An invalid pointer dereference flaw was found in t1lib. A specially crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-0764)

A use-after-free flaw was found in t1lib. A specially crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-1553)

An off-by-one flaw was found in t1lib. A specially crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-1554)

An out-of-bounds memory read flaw was found in t1lib. A specially crafted font file could, when opened, cause an application linked against t1lib to crash. (CVE-2011-1552)

Red Hat would like to thank the Evince development team for reporting CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the original reporter of CVE-2010-2642.

All users of t1lib are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All applications linked against t1lib must be restarted for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2012:0062

https://access.redhat.com/security/cve/cve-2010-2642

https://access.redhat.com/security/cve/cve-2011-0764

https://access.redhat.com/security/cve/cve-2011-0433

https://access.redhat.com/security/cve/cve-2011-1552

https://access.redhat.com/security/cve/cve-2011-1553

https://access.redhat.com/security/cve/cve-2011-1554

Plugin Details

Severity: High

ID: 57679

File Name: redhat-RHSA-2012-0062.nasl

Version: 1.19

Type: local

Agent: unix

Published: 1/25/2012

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:t1lib, p-cpe:/a:redhat:enterprise_linux:t1lib-apps, p-cpe:/a:redhat:enterprise_linux:t1lib-debuginfo, p-cpe:/a:redhat:enterprise_linux:t1lib-devel, p-cpe:/a:redhat:enterprise_linux:t1lib-static, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/24/2012

Vulnerability Publication Date: 1/7/2011

Reference Information

CVE: CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554

BID: 45678, 46941, 47168, 47169

RHSA: 2012:0062