-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201503-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FreeType: Multiple vulnerabilities
     Date: March 08, 2015
     Bugs: #532152, #539796
       ID: 201503-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in FreeType, possibly
resulting in Denial of Service.

Background
=========
FreeType is a high-quality and portable font engine.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/freetype          < 2.5.5                    >= 2.5.5

Description
==========
Multiple vulnerabilities have been discovered in FreeType. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker can cause Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FreeType users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.5.5"

References
=========
[  1 ] CVE-2014-9656
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9656
[  2 ] CVE-2014-9657
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9657
[  3 ] CVE-2014-9658
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9658
[  4 ] CVE-2014-9659
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9659
[  5 ] CVE-2014-9660
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9660
[  6 ] CVE-2014-9661
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9661
[  7 ] CVE-2014-9662
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9662
[  8 ] CVE-2014-9663
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9663
[  9 ] CVE-2014-9664
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9664
[ 10 ] CVE-2014-9665
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9665
[ 11 ] CVE-2014-9666
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9666
[ 12 ] CVE-2014-9667
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9667
[ 13 ] CVE-2014-9668
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9668
[ 14 ] CVE-2014-9669
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9669
[ 15 ] CVE-2014-9670
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9670
[ 16 ] CVE-2014-9671
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9671
[ 17 ] CVE-2014-9672
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9672
[ 18 ] CVE-2014-9673
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9673
[ 19 ] CVE-2014-9674
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9674
[ 20 ] CVE-2014-9675
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9675

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201503-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJU/F+KAAoJEP7VAChXwav60B0IAIZwYzpvyM9qoTqk7ZkLWUND
x+NENignTrLb7g6lUIX2LsP1kzXcRLHtB1Uv+X28JczsV/8BN2EdT2sDoCkMJ+zF
XHdZA/qRvTwAE2TlqwfOuaBCi+3yZXSAaWeE0DF2jPpNJCyIyniMh1QroUy2p4q1
njUzodzXg+TFGbfFpS6IWnpXl9u/RhXV5q5f/atL58S82lbpwARNw/UyK+/spMRk
a/6ql1suNsg+d4+g+nYJj2ZOJt3/V9yvA1BD6NBRmjflIG9nee4NIILDYhhV0VmW
0N//fu99bY/L8y7gwtJfZ4YBCWMxll4sJLSIpuKfeaV8g27WeRdyi2ikxaR17Ik=8kT/
-----END PGP SIGNATURE-----

Gentoo: GLSA-201503-05: FreeType: Multiple vulnerabilities

Multiple vulnerabilities have been found in FreeType, possibly resulting in Denial of Service.

Summary

Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details.

Resolution

All FreeType users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.5.5"

References

[ 1 ] CVE-2014-9656 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9656 [ 2 ] CVE-2014-9657 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9657 [ 3 ] CVE-2014-9658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9658 [ 4 ] CVE-2014-9659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9659 [ 5 ] CVE-2014-9660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9660 [ 6 ] CVE-2014-9661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9661 [ 7 ] CVE-2014-9662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9662 [ 8 ] CVE-2014-9663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9663 [ 9 ] CVE-2014-9664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9664 [ 10 ] CVE-2014-9665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9665 [ 11 ] CVE-2014-9666 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9666 [ 12 ] CVE-2014-9667 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9667 [ 13 ] CVE-2014-9668 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9668 [ 14 ] CVE-2014-9669 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9669 [ 15 ] CVE-2014-9670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9670 [ 16 ] CVE-2014-9671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9671 [ 17 ] CVE-2014-9672 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9672 [ 18 ] CVE-2014-9673 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9673 [ 19 ] CVE-2014-9674 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9674 [ 20 ] CVE-2014-9675 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9675

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201503-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FreeType: Multiple vulnerabilities
Date: March 08, 2015
Bugs: #532152, #539796
ID: 201503-05

Synopsis

Multiple vulnerabilities have been found in FreeType, possibly resulting in Denial of Service.

Background

FreeType is a high-quality and portable font engine.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/freetype < 2.5.5 >= 2.5.5

Impact

===== A remote attacker can cause Denial of Service.

Workaround

There is no known workaround at this time.

Related News