exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201204-04

Gentoo Linux Security Advisory 201204-04
Posted Apr 18, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201204-4 - Multiple vulnerabilities have been found in FreeType, allowing remote attackers to possibly execute arbitrary code or cause Denial of Service. Versions less than 2.4.9 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-1126, CVE-2012-1127, CVE-2012-1128, CVE-2012-1129, CVE-2012-1130, CVE-2012-1131, CVE-2012-1132, CVE-2012-1133, CVE-2012-1134, CVE-2012-1135, CVE-2012-1136, CVE-2012-1137, CVE-2012-1138, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141, CVE-2012-1142, CVE-2012-1143, CVE-2012-1144
SHA-256 | 02aa37b738a847bf31623fa9c69b35fba479601c27b4e8ed06de8136ba502917

Gentoo Linux Security Advisory 201204-04

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201204-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeType: Multiple vulnerabilities
Date: April 17, 2012
Bugs: #407257
ID: 201204-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in FreeType, allowing remote
attackers to possibly execute arbitrary code or cause Denial of
Service.

Background
==========

FreeType is a high-quality and portable font engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/freetype < 2.4.9 >= 2.4.9

Description
===========

Multiple vulnerabilities have been discovered in FreeType. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted font,
possibly resulting in execution of arbitrary code with the privileges
of the user running the application, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeType users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.9"

References
==========

[ 1 ] CVE-2012-1126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1126
[ 2 ] CVE-2012-1127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1127
[ 3 ] CVE-2012-1128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1128
[ 4 ] CVE-2012-1129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1129
[ 5 ] CVE-2012-1130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1130
[ 6 ] CVE-2012-1131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1131
[ 7 ] CVE-2012-1132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1132
[ 8 ] CVE-2012-1133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1133
[ 9 ] CVE-2012-1134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1134
[ 10 ] CVE-2012-1135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1135
[ 11 ] CVE-2012-1136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1136
[ 12 ] CVE-2012-1137
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1137
[ 13 ] CVE-2012-1138
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1138
[ 14 ] CVE-2012-1139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1139
[ 15 ] CVE-2012-1140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1140
[ 16 ] CVE-2012-1141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1141
[ 17 ] CVE-2012-1142
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1142
[ 18 ] CVE-2012-1143
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1143
[ 19 ] CVE-2012-1144
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201204-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close