Gentoo Linux Security Advisory 201706-14 - Multiple vulnerabilities have been found in FreeType, the worst of which allows remote attackers to execute arbitrary code. Versions less than 2.8 are affected.
d5896fe968f276e9777c40ceb6bb2ecf8c61938a3d77fd2a63e307b9529a3f09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: FreeType: Multiple vulnerabilities
Date: June 06, 2017
Bugs: #612192, #616730
ID: 201706-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in FreeType, the worst of
which allows remote attackers to execute arbitrary code.
Background
==========
FreeType is a high-quality and portable font engine.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/freetype < 2.8 >= 2.8
Description
===========
Multiple vulnerabilities have been discovered in FreeType. Please
review the CVE identifiers referenced below for details.
Impact
======
A remote attacker could entice a user to use a specially crafted font
file using FreeType, possibly resulting in execution of arbitrary code
with the privileges of the process or a Denial of Service condition.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All FreeType users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.8"
References
==========
[ 1 ] CVE-2016-10244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10244
[ 2 ] CVE-2016-10328
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10328
[ 3 ] CVE-2017-7857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7857
[ 4 ] CVE-2017-7858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7858
[ 5 ] CVE-2017-7864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7864
[ 6 ] CVE-2017-8105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8105
[ 7 ] CVE-2017-8287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8287
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201706-14
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--MhetCdimbrdJXJ3dipxUb2pPWrbgfDlcC--