Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Freetype
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Freetype
ID: 201204-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 18. April 2012, 07:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1144
Applikationen: Freetype

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7EB6CBA4D905CD2958AEBE79
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201204-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeType: Multiple vulnerabilities
Date: April 17, 2012
Bugs: #407257
ID: 201204-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in FreeType, allowing remote
attackers to possibly execute arbitrary code or cause Denial of
Service.

Background
==========

FreeType is a high-quality and portable font engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/freetype < 2.4.9 >= 2.4.9

Description
===========

Multiple vulnerabilities have been discovered in FreeType. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted font,
possibly resulting in execution of arbitrary code with the privileges
of the user running the application, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeType users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.9"

References
==========

[ 1 ] CVE-2012-1126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1126
[ 2 ] CVE-2012-1127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1127
[ 3 ] CVE-2012-1128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1128
[ 4 ] CVE-2012-1129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1129
[ 5 ] CVE-2012-1130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1130
[ 6 ] CVE-2012-1131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1131
[ 7 ] CVE-2012-1132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1132
[ 8 ] CVE-2012-1133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1133
[ 9 ] CVE-2012-1134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1134
[ 10 ] CVE-2012-1135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1135
[ 11 ] CVE-2012-1136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1136
[ 12 ] CVE-2012-1137
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1137
[ 13 ] CVE-2012-1138
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1138
[ 14 ] CVE-2012-1139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1139
[ 15 ] CVE-2012-1140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1140
[ 16 ] CVE-2012-1141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1141
[ 17 ] CVE-2012-1142
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1142
[ 18 ] CVE-2012-1143
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1143
[ 19 ] CVE-2012-1144
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201204-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig7EB6CBA4D905CD2958AEBE79
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk+N+KMACgkQAnl3SfnYR/iKJQD+JQFkUVqecNdIIXatsLDztqgt
2THGGRUCoXR1wt6j3tQA/ioKlHTIwLoguPPagWHomZTCwwbZaOdI9ZJUXqQCXqps
=JMty
-----END PGP SIGNATURE-----

--------------enig7EB6CBA4D905CD2958AEBE79--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung