Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in freetype2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in freetype2
ID: MDVSA-2015:089
Distribution: Mandriva
Plattformen: Mandriva Business Server 2.0
Datum: Sa, 28. März 2015, 11:03
Referenzen: http://advisories.mageia.org/MGASA-2014-0130.html
http://advisories.mageia.org/MGASA-2014-0526.html
http://advisories.mageia.org/MGASA-2015-0083.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9657
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9675
Applikationen: Freetype

Originalnachricht

This is a multi-part message in MIME format...

------------=_1427535209-3111-11

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:089
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : freetype2
Date : March 28, 2015
Affected: Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated freetype2 packages fix security vulnerabilities:

It was reported that Freetype before 2.5.3 suffers from an
out-of-bounds stack-based read/write flaw in cf2_hintmap_build()
in the CFF rasterizing code, which could lead to a buffer overflow
(CVE-2014-2240).

It was also reported that Freetype before 2.5.3 has a denial-of-service
vulnerability in the CFF rasterizing code, due to a reachable assertion
(CVE-2014-2241).

It was reported that Freetype before 2.5.4 suffers from an
out-of-bounds stack-based read/write flaw in cf2_hintmap_build()
in the CFF rasterizing code, which could lead to a buffer overflow.
This is due to an incomplete fix for CVE-2014-2240.

The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType
before 2.5.4 does not properly check for an integer overflow, which
allows remote attackers to cause a denial of service (out-of-bounds
read) or possibly have unspecified other impact via a crafted OpenType
font (CVE-2014-9656).

The tt_face_load_hdmx function in truetype/ttpload.c in FreeType
before 2.5.4 does not establish a minimum record size, which allows
remote attackers to cause a denial of service (out-of-bounds read)
or possibly have unspecified other impact via a crafted TrueType font
(CVE-2014-9657).

The tt_face_load_kern function in sfnt/ttkern.c in FreeType before
2.5.4enforces an incorrect minimum table length, which allows
remote attackers to cause a denial of service (out-of-bounds read)
or possibly have unspecified other impact via a crafted TrueType font
(CVE-2014-9658).

The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4
does not properly handle a missing ENDCHAR record, which allows remote
attackers to cause a denial of service (NULL pointer dereference)
or possibly have unspecified other impact via a crafted BDF font
(CVE-2014-9660).

type42/t42parse.c in FreeType before 2.5.4 does not consider that
scanning can be incomplete without triggering an error, which allows
remote attackers to cause a denial of service (use-after-free) or
possibly have unspecified other impact via a crafted Type42 font
(CVE-2014-9661).

cff/cf2ft.c in FreeType before 2.5.4 does not validate the return
values of point-allocation functions, which allows remote attackers
to cause a denial of service (heap-based buffer overflow) or possibly
have unspecified other impact via a crafted OTF font (CVE-2014-9662).

The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before
2.5.4 validates a certain length field before that field's value
is completely calculated, which allows remote attackers to cause a
denial of service (out-of-bounds read) or possibly have unspecified
other impact via a crafted cmap SFNT table (CVE-2014-9663).

FreeType before 2.5.4 does not check for the end of the data during
certain parsing actions, which allows remote attackers to cause a
denial of service (out-of-bounds read) or possibly have unspecified
other impact via a crafted Type42 font, related to type42/t42parse.c
and type1/t1load.c (CVE-2014-9664).

The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before
2.5.4 proceeds with a count-to-size association without restricting
the count value, which allows remote attackers to cause a denial of
service (integer overflow and out-of-bounds read) or possibly have
unspecified other impact via a crafted embedded bitmap (CVE-2014-9666).

sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length
calculations without restricting the values, which allows remote
attackers to cause a denial of service (integer overflow and
out-of-bounds read) or possibly have unspecified other impact via a
crafted SFNT table (CVE-2014-9667).

Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4
allow remote attackers to cause a denial of service (out-of-bounds
read or memory corruption) or possibly have unspecified other impact
via a crafted cmap SFNT table (CVE-2014-9669).

Multiple integer signedness errors in the pcf_get_encodings function
in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to
cause a denial of service (integer overflow, NULL pointer dereference,
and application crash) via a crafted PCF file that specifies negative
values for the first column and first row (CVE-2014-9670).

Off-by-one error in the pcf_get_properties function in pcf/pcfread.c
in FreeType before 2.5.4 allows remote attackers to cause a denial of
service (NULL pointer dereference and application crash) via a crafted
PCF file with a 0xffffffff size value that is improperly incremented
(CVE-2014-9671).

Array index error in the parse_fond function in base/ftmac.c in
FreeType before 2.5.4 allows remote attackers to cause a denial
of service (out-of-bounds read) or obtain sensitive information
from process memory via a crafted FOND resource in a Mac font file
(CVE-2014-9672).

Integer signedness error in the Mac_Read_POST_Resource function in
base/ftobjs.c in FreeType before 2.5.4 allows remote attackers to
cause a denial of service (heap-based buffer overflow) or possibly
have unspecified other impact via a crafted Mac font (CVE-2014-9673).

The Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before
2.5.4 proceeds with adding to length values without validating the
original values, which allows remote attackers to cause a denial of
service (integer overflow and heap-based buffer overflow) or possibly
have unspecified other impact via a crafted Mac font (CVE-2014-9674).

bdf/bdflib.c in FreeType before 2.5.4 identifies property names by
only verifying that an initial substring is present, which allows
remote attackers to discover heap pointer values and bypass the ASLR
protection mechanism via a crafted BDF font (CVE-2014-9675).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9657
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9675
http://advisories.mageia.org/MGASA-2014-0130.html
http://advisories.mageia.org/MGASA-2014-0526.html
http://advisories.mageia.org/MGASA-2015-0083.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 2/X86_64:
c46c6c2e3576156daf884250899efe99
mbs2/x86_64/freetype2-demos-2.5.0.1-5.1.mbs2.x86_64.rpm
b280f0c0012241b88e138eb07d934258
mbs2/x86_64/lib64freetype6-2.5.0.1-5.1.mbs2.x86_64.rpm
a92799ca0556cd297380fd042f6e7fec
mbs2/x86_64/lib64freetype6-devel-2.5.0.1-5.1.mbs2.x86_64.rpm
af1b2481edf21dd0d79ac0336e6ee0ab
mbs2/x86_64/lib64freetype6-static-devel-2.5.0.1-5.1.mbs2.x86_64.rpm
df2cd8eb07691c4ae7ecab2c07d9229d
mbs2/SRPMS/freetype2-2.5.0.1-5.1.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFmbTmqjQ0CJFipgRAtVyAKCYjujTFyJF54bxCbTdnO3cUOGetQCgpF1o
EpIoAR8hjGIYnT2ID1LxGUI=
=XvFx
-----END PGP SIGNATURE-----


------------=_1427535209-3111-11
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1427535209-3111-11--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung