[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2012:0062-01 -- Redhat t1lib

ID: oval:org.secpod.oval:def:500736Date: (C)2012-03-07   (M)2023-07-28
Class: PATCHFamily: unix




The t1lib library allows you to rasterize bitmaps from PostScript Type 1 fonts. Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics files. If a specially-crafted font file was opened by an application linked against t1lib, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. An invalid pointer dereference flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. A use-after-free flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. An off-by-one flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application. An out-of-bounds memory read flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash. Red Hat would like to thank the Evince development team for reporting CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the original reporter of CVE-2010-2642. All users of t1lib are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All applications linked against t1lib must be restarted for this update to take effect.

Platform:
Red Hat Enterprise Linux 6
Product:
t1lib
Reference:
RHSA-2012:0062-01
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
CVE    6
CVE-2011-0433
CVE-2011-0764
CVE-2011-1554
CVE-2011-1553
...
CPE    26
cpe:/a:t1lib:t1lib:0.4:beta
cpe:/a:t1lib:t1lib:0.7:beta
cpe:/a:t1lib:t1lib:0.9.1
cpe:/a:t1lib:t1lib
...

© SecPod Technologies