Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201006-01 ] FreeType 1: User-assisted execution of arbitrary code
Date: Tue, 01 Jun 2010 16:15:01
Message-Id: 20100601173919.355b791a@mail.a3li.li
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201006-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FreeType 1: User-assisted execution of arbitrary code
9 Date: June 01, 2010
10 Bugs: #271234
11 ID: 201006-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in FreeType might result in the remote
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 FreeType is a True Type Font rendering library.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 freetype < 1.4_pre20080316-r2 >= 1.4_pre20080316-r2
33
34 Description
35 ===========
36
37 Multiple issues found in FreeType 2 were also discovered in FreeType 1.
38 For details on these issues, please review the Gentoo Linux Security
39 Advisories and CVE identifiers referenced below.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted TTF
45 file, possibly resulting in the execution of arbitrary code with the
46 privileges of the user running FreeType.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All FreeType 1 users should upgrade to an unaffected version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose
60 ">=media-libs/freetype-1.4_pre20080316-r2"
61
62 NOTE: This is a legacy GLSA. Updates for all affected architectures are
63 available since May 27, 2009. It is likely that your system is already
64 no longer affected by this issue.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2006-1861
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861
71 [ 2 ] CVE-2007-2754
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754
73 [ 3 ] GLSA 200607-02
74 http://www.gentoo.org/security/en/glsa/glsa-200607-02.xml
75 [ 4 ] GLSA 200705-22
76 http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201006-01.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2010 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature