- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: FreeType 1: User-assisted execution of arbitrary code
      Date: June 01, 2010
      Bugs: #271234
        ID: 201006-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in FreeType might result in the remote
execution of arbitrary code.

Background
=========
FreeType is a True Type Font rendering library.

Affected packages
================
    -------------------------------------------------------------------
     Package   /       Vulnerable       /                   Unaffected
    -------------------------------------------------------------------
  1  freetype     < 1.4_pre20080316-r2           >= 1.4_pre20080316-r2

Description
==========
Multiple issues found in FreeType 2 were also discovered in FreeType 1.
For details on these issues, please review the Gentoo Linux Security
Advisories and CVE identifiers referenced below.

Impact
=====
A remote attacker could entice a user to open a specially crafted TTF
file, possibly resulting in the execution of arbitrary code with the
privileges of the user running FreeType.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FreeType 1 users should upgrade to an unaffected version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
    ">=media-libs/freetype-1.4_pre20080316-r2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since May 27, 2009. It is likely that your system is already
no longer affected by this issue.

References
=========
  [ 1 ] CVE-2006-1861
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861
  [ 2 ] CVE-2007-2754
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754
  [ 3 ] GLSA 200607-02
        https://security.gentoo.org/glsa/200607-02
  [ 4 ] GLSA 200705-22
        https://security.gentoo.org/glsa/200705-22

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/201006-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201006-01: FreeType 1: User-assisted execution of arbitrary code

Multiple vulnerabilities in FreeType might result in the remote execution of arbitrary code.

Summary

Multiple issues found in FreeType 2 were also discovered in FreeType 1. For details on these issues, please review the Gentoo Linux Security Advisories and CVE identifiers referenced below.

Resolution

All FreeType 1 users should upgrade to an unaffected version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-1.4_pre20080316-r2"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 27, 2009. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2006-1861 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861 [ 2 ] CVE-2007-2754 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754 [ 3 ] GLSA 200607-02 https://security.gentoo.org/glsa/200607-02 [ 4 ] GLSA 200705-22 https://security.gentoo.org/glsa/200705-22

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201006-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FreeType 1: User-assisted execution of arbitrary code
Issued Date: June 01, 2010
Bugs: #271234
ID: 201006-01

Synopsis

Multiple vulnerabilities in FreeType might result in the remote execution of arbitrary code.

Background

FreeType is a True Type Font rendering library.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 freetype < 1.4_pre20080316-r2 >= 1.4_pre20080316-r2

Impact

===== A remote attacker could entice a user to open a specially crafted TTF file, possibly resulting in the execution of arbitrary code with the privileges of the user running FreeType.

Workaround

There is no known workaround at this time.

Related News