- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201204-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FreeType: Multiple vulnerabilities
     Date: April 17, 2012
     Bugs: #407257
       ID: 201204-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in FreeType, allowing remote
attackers to possibly execute arbitrary code or cause Denial of
Service.

Background
=========
FreeType is a high-quality and portable font engine.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/freetype          < 2.4.9                    >= 2.4.9

Description
==========
Multiple vulnerabilities have been discovered in FreeType. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted font,
possibly resulting in execution of arbitrary code with the privileges
of the user running the application, or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FreeType users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.9"

References
=========
[  1 ] CVE-2012-1126
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1126
[  2 ] CVE-2012-1127
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1127
[  3 ] CVE-2012-1128
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1128
[  4 ] CVE-2012-1129
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1129
[  5 ] CVE-2012-1130
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1130
[  6 ] CVE-2012-1131
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1131
[  7 ] CVE-2012-1132
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1132
[  8 ] CVE-2012-1133
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1133
[  9 ] CVE-2012-1134
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1134
[ 10 ] CVE-2012-1135
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1135
[ 11 ] CVE-2012-1136
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1136
[ 12 ] CVE-2012-1137
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1137
[ 13 ] CVE-2012-1138
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1138
[ 14 ] CVE-2012-1139
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1139
[ 15 ] CVE-2012-1140
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1140
[ 16 ] CVE-2012-1141
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1141
[ 17 ] CVE-2012-1142
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1142
[ 18 ] CVE-2012-1143
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1143
[ 19 ] CVE-2012-1144
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1144

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201204-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201204-04: FreeType: Multiple vulnerabilities

Multiple vulnerabilities have been found in FreeType, allowing remote attackers to possibly execute arbitrary code or cause Denial of Service

Summary

Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details.

Resolution

All FreeType users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.9"

References

[ 1 ] CVE-2012-1126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1126 [ 2 ] CVE-2012-1127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1127 [ 3 ] CVE-2012-1128 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1128 [ 4 ] CVE-2012-1129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1129 [ 5 ] CVE-2012-1130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1130 [ 6 ] CVE-2012-1131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1131 [ 7 ] CVE-2012-1132 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1132 [ 8 ] CVE-2012-1133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1133 [ 9 ] CVE-2012-1134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1134 [ 10 ] CVE-2012-1135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1135 [ 11 ] CVE-2012-1136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1136 [ 12 ] CVE-2012-1137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1137 [ 13 ] CVE-2012-1138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1138 [ 14 ] CVE-2012-1139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1139 [ 15 ] CVE-2012-1140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1140 [ 16 ] CVE-2012-1141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1141 [ 17 ] CVE-2012-1142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1142 [ 18 ] CVE-2012-1143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1143 [ 19 ] CVE-2012-1144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1144

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201204-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FreeType: Multiple vulnerabilities
Date: April 17, 2012
Bugs: #407257
ID: 201204-04

Synopsis

Multiple vulnerabilities have been found in FreeType, allowing remote attackers to possibly execute arbitrary code or cause Denial of Service.

Background

FreeType is a high-quality and portable font engine.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/freetype < 2.4.9 >= 2.4.9

Impact

===== A remote attacker could entice a user to open a specially crafted font, possibly resulting in execution of arbitrary code with the privileges of the user running the application, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News