Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-57 ] T1Lib: : Multiple vulnerabilities
Date: Mon, 23 Jan 2017 22:45:33
Message-Id: b05c0b9d-a2dc-94fd-84cb-7863f998e3cb@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-57
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: T1Lib: : Multiple vulnerabilities
9 Date: January 23, 2017
10 Bugs: #358667
11 ID: 201701-57
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in T1Lib, the worst of
19 which could lead to remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 T1Lib is a library for rasterizing bitmaps from Adobe Type 1 fonts.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/t1lib < 5.1.2-r1 >= 5.1.2-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in T1Lib. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 Remote attackers, by coercing users to process specially crafted AFM
44 font or PDF file, could cause a Denial of Service condition or execute
45 arbitrary code.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All T1Lib users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=media-libs/t1lib-5.1.2-r1"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2010-2642
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2642
65 [ 2 ] CVE-2011-0433
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0433
67 [ 3 ] CVE-2011-0764
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0764
69 [ 4 ] CVE-2011-1552
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1552
71 [ 5 ] CVE-2011-1553
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1553
73 [ 6 ] CVE-2011-1554
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1554
75 [ 7 ] CVE-2011-5244
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5244
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201701-57
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2017 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature