Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-16 ] FreeType: Multiple vulnerabilities
Date: Tue, 11 Feb 2014 19:21:08
Message-Id: 52FA78CD.8040806@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FreeType: Multiple vulnerabilities
9 Date: February 11, 2014
10 Bugs: #448550
11 ID: 201402-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in FreeType, allowing
19 context-dependent attackers to possibly execute arbitrary code or cause
20 Denial of Service.
21
22 Background
23 ==========
24
25 FreeType is a high-quality and portable font engine.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/freetype < 2.4.11 >= 2.4.11
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in FreeType. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A context-dependent attacker could entice a user to open a specially
45 crafted font, possibly resulting in execution of arbitrary code with
46 the privileges of the user running the application, or a Denial of
47 Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Freetype users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.11"
61
62 Packages which depend on this library may need to be recompiled. Tools
63 such as revdep-rebuild may assist in identifying these packages.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2012-5668
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5668
70 [ 2 ] CVE-2012-5669
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5669
72 [ 3 ] CVE-2012-5670
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5670
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201402-16.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2014 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature