You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201402-16.xml

58 lines
2.2 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201402-16">
<title>FreeType: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in FreeType, allowing
context-dependent attackers to possibly execute arbitrary code or cause
Denial of Service.
</synopsis>
<product type="ebuild">freetype</product>
<announced>2014-02-11</announced>
<revised count="1">2014-02-11</revised>
<bug>448550</bug>
<access>local, remote</access>
<affected>
<package name="media-libs/freetype" auto="yes" arch="*">
<unaffected range="ge">2.4.11</unaffected>
<vulnerable range="lt">2.4.11</vulnerable>
</package>
</affected>
<background>
<p>FreeType is a high-quality and portable font engine.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in FreeType. Please review
the CVE identifiers referenced below for details.
</p>
</description>
<impact type="normal">
<p>A context-dependent attacker could entice a user to open a specially
crafted font, possibly resulting in execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service
condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Freetype users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/freetype-2.4.11"
</code>
<p>Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.
</p>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5668">CVE-2012-5668</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5669">CVE-2012-5669</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5670">CVE-2012-5670</uri>
</references>
<metadata tag="requester" timestamp="2013-03-22T15:21:05Z">ackle</metadata>
<metadata tag="submitter" timestamp="2014-02-11T18:52:45Z">ackle</metadata>
</glsa>