Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201706-14 ] FreeType: Multiple vulnerabilities
Date: Tue, 06 Jun 2017 20:15:23
Message-Id: f7576cac-8e2a-2b9b-f512-fee33c130594@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201706-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FreeType: Multiple vulnerabilities
9 Date: June 06, 2017
10 Bugs: #612192, #616730
11 ID: 201706-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in FreeType, the worst of
19 which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 FreeType is a high-quality and portable font engine.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/freetype < 2.8 >= 2.8
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in FreeType. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to use a specially crafted font
44 file using FreeType, possibly resulting in execution of arbitrary code
45 with the privileges of the process or a Denial of Service condition.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All FreeType users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.8"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2016-10244
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10244
65 [ 2 ] CVE-2016-10328
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10328
67 [ 3 ] CVE-2017-7857
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7857
69 [ 4 ] CVE-2017-7858
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7858
71 [ 5 ] CVE-2017-7864
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7864
73 [ 6 ] CVE-2017-8105
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8105
75 [ 7 ] CVE-2017-8287
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8287
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201706-14
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2017 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature