summaryrefslogtreecommitdiff
blob: 6860bc5abba26f99befa9329338678b0de585d71 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-01">
  <title>FreeType 1: User-assisted execution of arbitrary code</title>
  <synopsis>
    Multiple vulnerabilities in FreeType might result in the remote execution
    of arbitrary code.
  </synopsis>
  <product type="ebuild">freetype</product>
  <announced>2010-06-01</announced>
  <revised count="01">2010-06-01</revised>
  <bug>271234</bug>
  <access>remote</access>
  <affected>
    <package name="media-libs/freetype" auto="yes" arch="*">
      <unaffected range="ge">1.4_pre20080316-r2</unaffected>
      <vulnerable range="lt">1.4_pre20080316-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    FreeType is a True Type Font rendering library.
    </p>
  </background>
  <description>
    <p>
    Multiple issues found in FreeType 2 were also discovered in FreeType 1.
    For details on these issues, please review the Gentoo Linux Security
    Advisories and CVE identifiers referenced below.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted TTF
    file, possibly resulting in the execution of arbitrary code with the
    privileges of the user running FreeType.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All FreeType 1 users should upgrade to an unaffected version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-libs/freetype-1.4_pre20080316-r2"</code>
    <p>
    NOTE: This is a legacy GLSA. Updates for all affected architectures are
    available since May 27, 2009. It is likely that your system is already
    no longer affected by this issue.
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861">CVE-2006-1861</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754">CVE-2007-2754</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200607-02.xml">GLSA 200607-02</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200705-22.xml">GLSA 200705-22</uri>
  </references>
  <metadata tag="requester" timestamp="2009-06-01T22:26:35Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2010-05-30T10:59:47Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2010-05-30T15:32:56Z">
    a3li
  </metadata>
</glsa>