Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-13 ] Pango: Multiple vulnerabilities
Date: Sat, 17 May 2014 19:33:23
Message-Id: 5377B8FB.7030202@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Pango: Multiple vulnerabilities
9 Date: May 17, 2014
10 Bugs: #268976, #352087, #357067
11 ID: 201405-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Pango, the worst of which
19 allow execution of arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 Pango is an internationalized text layout and rendering library
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 x11-libs/pango < 1.28.3-r1 >= 1.28.3-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Pango. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A context-dependent attacker could entice a user to load specially
44 crafted text using an application linked against Pango, possibly
45 resulting in execution of arbitrary code with the privileges of the
46 process or a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Pango users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=x11-libs/pango-1.28.3-r1"
60
61 Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying some of these
63 packages.
64
65 NOTE: This is a legacy GLSA. Updates for all affected architectures are
66 available since March 18, 2011. It is likely that your system is
67 already no longer affected by this issue.
68
69 References
70 ==========
71
72 [ 1 ] CVE-2009-1194
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1194
74 [ 2 ] CVE-2009-2468
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2468
76 [ 3 ] CVE-2011-0020
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0020
78 [ 4 ] CVE-2011-0064
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0064
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201405-13.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2014 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature