RHEL 7 : freetype (RHSA-2015:0696)

high Nessus Plugin ID 81907

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently.

Multiple integer overflow flaws and an integer signedness flaw, leading to heap-based buffer overflows, were found in the way FreeType handled Mac fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2014-9673, CVE-2014-9674)

Multiple flaws were found in the way FreeType handled fonts in various formats. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, possibly, disclose a portion of the application memory.
(CVE-2014-9657, CVE-2014-9658, CVE-2014-9660, CVE-2014-9661, CVE-2014-9663, CVE-2014-9664, CVE-2014-9667, CVE-2014-9669, CVE-2014-9670, CVE-2014-9671, CVE-2014-9675)

All freetype users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:0696

https://access.redhat.com/security/cve/cve-2014-9657

https://access.redhat.com/security/cve/cve-2014-9658

https://access.redhat.com/security/cve/cve-2014-9660

https://access.redhat.com/security/cve/cve-2014-9661

https://access.redhat.com/security/cve/cve-2014-9663

https://access.redhat.com/security/cve/cve-2014-9664

https://access.redhat.com/security/cve/cve-2014-9667

https://access.redhat.com/security/cve/cve-2014-9669

https://access.redhat.com/security/cve/cve-2014-9670

https://access.redhat.com/security/cve/cve-2014-9671

https://access.redhat.com/security/cve/cve-2014-9673

https://access.redhat.com/security/cve/cve-2014-9674

https://access.redhat.com/security/cve/cve-2014-9675

Plugin Details

Severity: High

ID: 81907

File Name: redhat-RHSA-2015-0696.nasl

Version: 1.14

Type: local

Agent: unix

Published: 3/18/2015

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:freetype, p-cpe:/a:redhat:enterprise_linux:freetype-debuginfo, p-cpe:/a:redhat:enterprise_linux:freetype-demos, p-cpe:/a:redhat:enterprise_linux:freetype-devel, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.6, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.1, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2018

Vulnerability Publication Date: 2/8/2015

Reference Information

CVE: CVE-2014-9657, CVE-2014-9658, CVE-2014-9660, CVE-2014-9661, CVE-2014-9663, CVE-2014-9664, CVE-2014-9667, CVE-2014-9669, CVE-2014-9670, CVE-2014-9671, CVE-2014-9673, CVE-2014-9674, CVE-2014-9675

RHSA: 2015:0696