Kod programskog paketa Pango uočen je sigurnosni nedostatak. Riječ je o programskoj biblioteci otvorenog koda koja se koristi za prikaz i uređivanje teksta. Propust se javlja zbog odsutnosti provjere pogrešaka kod ponovne dodjele memorije u funkciji "hb_buffer_ensure()". Zlonamjerni korisnik može takav nedostatak iskoristiti za rušenje aplikacije ili izvršavanje proizvoljnog programskog koda unošenjem dovoljno velike količine podataka u ranjivu aplikaciju. Objavljeni su osvježeni paketi koji ispravljaju navedeni nedostatak te se svim korisnicima savjetuje njihova primjena.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: pango security update
Advisory ID:       RHSA-2011:0309-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0309.html
Issue date:        2011-03-01
CVE Names:         CVE-2011-0064 
=====================================================================

1. Summary:

Updated pango packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Pango is a library used for the layout and rendering of internationalized
text.

It was discovered that Pango did not check for memory reallocation failures
in the hb_buffer_ensure() function. An attacker able to trigger a
reallocation failure by passing sufficiently large input to an application
using Pango could use this flaw to crash the application or, possibly,
execute arbitrary code with the privileges of the user running the
application. (CVE-2011-0064)

Red Hat would like to thank the Mozilla Security Team for reporting this
issue.

All pango users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update, you
must restart your system or restart the X server for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

678563 - CVE-2011-0064 pango: missing memory reallocation failure checking in
hb_buffer_ensure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pango-1.28.1-3.el6_0.5.src.rpm

i386:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm

x86_64:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-1.28.1-3.el6_0.5.x86_64.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pango-1.28.1-3.el6_0.5.src.rpm

i386:
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm

x86_64:
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.x86_64.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/pango-1.28.1-3.el6_0.5.src.rpm

x86_64:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-1.28.1-3.el6_0.5.x86_64.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/pango-1.28.1-3.el6_0.5.src.rpm

x86_64:
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.x86_64.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pango-1.28.1-3.el6_0.5.src.rpm

i386:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm

ppc64:
pango-1.28.1-3.el6_0.5.ppc.rpm
pango-1.28.1-3.el6_0.5.ppc64.rpm
pango-debuginfo-1.28.1-3.el6_0.5.ppc.rpm
pango-debuginfo-1.28.1-3.el6_0.5.ppc64.rpm
pango-devel-1.28.1-3.el6_0.5.ppc.rpm
pango-devel-1.28.1-3.el6_0.5.ppc64.rpm

s390x:
pango-1.28.1-3.el6_0.5.s390.rpm
pango-1.28.1-3.el6_0.5.s390x.rpm
pango-debuginfo-1.28.1-3.el6_0.5.s390.rpm
pango-debuginfo-1.28.1-3.el6_0.5.s390x.rpm
pango-devel-1.28.1-3.el6_0.5.s390.rpm
pango-devel-1.28.1-3.el6_0.5.s390x.rpm

x86_64:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-1.28.1-3.el6_0.5.x86_64.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.x86_64.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pango-1.28.1-3.el6_0.5.src.rpm

i386:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm

x86_64:
pango-1.28.1-3.el6_0.5.i686.rpm
pango-1.28.1-3.el6_0.5.x86_64.rpm
pango-debuginfo-1.28.1-3.el6_0.5.i686.rpm
pango-debuginfo-1.28.1-3.el6_0.5.x86_64.rpm
pango-devel-1.28.1-3.el6_0.5.i686.rpm
pango-devel-1.28.1-3.el6_0.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0064.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNbZ7CXlSAg2UNWIIRAljJAKCmP6EVp6r1Er8nFxNYnRUgehciNgCaA3Ac
IaZ8kK0fi0x7bLPDzcfCrnI=
=MZYG
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Idi na vrh