Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-01.xml
Date: Tue, 01 Jun 2010 15:32:47
Message-Id: 20100601153244.A0AE12CE14@corvid.gentoo.org
1 a3li 10/06/01 15:32:44
2
3 Added: glsa-201006-01.xml
4 Log:
5 GLSA 201006-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-01">
21 <title>FreeType 1: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Multiple vulnerabilities in FreeType might result in the remote execution
24 of arbitrary code.
25 </synopsis>
26 <product type="ebuild">freetype</product>
27 <announced>June 01, 2010</announced>
28 <revised>June 01, 2010: 01</revised>
29 <bug>271234</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-libs/freetype" auto="yes" arch="*">
33 <unaffected range="ge">1.4_pre20080316-r2</unaffected>
34 <vulnerable range="lt">1.4_pre20080316-r2</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 FreeType is a True Type Font rendering library.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple issues found in FreeType 2 were also discovered in FreeType 1.
45 For details on these issues, please review the Gentoo Linux Security
46 Advisories and CVE identifiers referenced below.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 A remote attacker could entice a user to open a specially crafted TTF
52 file, possibly resulting in the execution of arbitrary code with the
53 privileges of the user running FreeType.
54 </p>
55 </impact>
56 <workaround>
57 <p>
58 There is no known workaround at this time.
59 </p>
60 </workaround>
61 <resolution>
62 <p>
63 All FreeType 1 users should upgrade to an unaffected version:
64 </p>
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/freetype-1.4_pre20080316-r2&quot;</code>
68 <p>
69 NOTE: This is a legacy GLSA. Updates for all affected architectures are
70 available since May 27, 2009. It is likely that your system is already
71 no longer affected by this issue.
72 </p>
73 </resolution>
74 <references>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861">CVE-2006-1861</uri>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754">CVE-2007-2754</uri>
77 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200607-02.xml">GLSA 200607-02</uri>
78 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml">GLSA 200705-22</uri>
79 </references>
80 <metadata tag="requester" timestamp="Mon, 01 Jun 2009 22:26:35 +0000">
81 keytoaster
82 </metadata>
83 <metadata tag="submitter" timestamp="Sun, 30 May 2010 10:59:47 +0000">
84 a3li
85 </metadata>
86 <metadata tag="bugReady" timestamp="Sun, 30 May 2010 15:32:56 +0000">
87 a3li
88 </metadata>
89 </glsa>