Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in graphite2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in graphite2
ID: RHSA-2016:0594-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 6. April 2016, 08:10
Referenzen: https://access.redhat.com/security/cve/CVE-2016-1523
https://access.redhat.com/security/cve/CVE-2016-1521
https://access.redhat.com/security/cve/CVE-2016-1522
https://access.redhat.com/security/cve/CVE-2016-1526
https://raw.githubusercontent.com/silnrsi/graphite/master/ChangeLog
Applikationen: Graphite2

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: graphite2 security, bug fix, and enhancement
update
Advisory ID: RHSA-2016:0594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0594.html
Issue date: 2016-04-05
CVE Names: CVE-2016-1521 CVE-2016-1522 CVE-2016-1523
CVE-2016-1526
=====================================================================

1. Summary:

An update for graphite2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Graphite2 is a project within SIL's Non-Roman Script Initiative and
Language Software Development groups to provide rendering capabilities for
complex non-Roman writing systems. Graphite can be used to create "smart
fonts" capable of displaying writing systems with various complex
behaviors. With respect to the Text Encoding Model, Graphite handles the
"Rendering" aspect of writing system implementation.

The following packages have been upgraded to a newer upstream version:
graphite2 (1.3.6).

Security Fix(es):

* Various vulnerabilities have been discovered in Graphite2. An attacker
able to trick an unsuspecting user into opening specially crafted font
files in an application using Graphite2 could exploit these flaws to cause
the application to crash or, potentially, execute arbitrary code with the
privileges of the application. (CVE-2016-1521, CVE-2016-1522,
CVE-2016-1523, CVE-2016-1526)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1305805 - CVE-2016-1521 graphite2: Out-of-bound read vulnerability triggered by
crafted fonts
1305810 - CVE-2016-1522 graphite2: Null pointer dereference and out-of-bounds
access vulnerabilities
1305813 - CVE-2016-1523 graphite2: Heap-based buffer overflow in context item
handling functionality
1308590 - CVE-2016-1526 graphite2: Out-of-bounds read vulnerability in
TfUtil:LocaLookup

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

ppc64:
graphite2-1.3.6-1.el7_2.ppc.rpm
graphite2-1.3.6-1.el7_2.ppc64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc64.rpm

ppc64le:
graphite2-1.3.6-1.el7_2.ppc64le.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc64le.rpm

s390x:
graphite2-1.3.6-1.el7_2.s390.rpm
graphite2-1.3.6-1.el7_2.s390x.rpm
graphite2-debuginfo-1.3.6-1.el7_2.s390.rpm
graphite2-debuginfo-1.3.6-1.el7_2.s390x.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
graphite2-debuginfo-1.3.6-1.el7_2.ppc.rpm
graphite2-debuginfo-1.3.6-1.el7_2.ppc64.rpm
graphite2-devel-1.3.6-1.el7_2.ppc.rpm
graphite2-devel-1.3.6-1.el7_2.ppc64.rpm

ppc64le:
graphite2-debuginfo-1.3.6-1.el7_2.ppc64le.rpm
graphite2-devel-1.3.6-1.el7_2.ppc64le.rpm

s390x:
graphite2-debuginfo-1.3.6-1.el7_2.s390.rpm
graphite2-debuginfo-1.3.6-1.el7_2.s390x.rpm
graphite2-devel-1.3.6-1.el7_2.s390.rpm
graphite2-devel-1.3.6-1.el7_2.s390x.rpm

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
graphite2-1.3.6-1.el7_2.src.rpm

x86_64:
graphite2-1.3.6-1.el7_2.i686.rpm
graphite2-1.3.6-1.el7_2.x86_64.rpm
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.6-1.el7_2.i686.rpm
graphite2-debuginfo-1.3.6-1.el7_2.x86_64.rpm
graphite2-devel-1.3.6-1.el7_2.i686.rpm
graphite2-devel-1.3.6-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1521
https://access.redhat.com/security/cve/CVE-2016-1522
https://access.redhat.com/security/cve/CVE-2016-1523
https://access.redhat.com/security/cve/CVE-2016-1526
https://access.redhat.com/security/updates/classification/#important
https://raw.githubusercontent.com/silnrsi/graphite/master/ChangeLog

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXBE0TXlSAg2UNWIIRAgsmAKCP1UrievRfR3Qv7JXM4JhHncfDBACeLi6o
yH1xX6GiV4kfuKGygHOmZ0I=
=+LeH
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung