blob: 26e18a728295093eaa8ac56ec7b36531613904f3 [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200705-02">
<title>FreeType: User-assisted execution of arbitrary code</title>
<synopsis>
A vulnerability has been discovered in FreeType allowing for user-assisted
remote execution of arbitrary code.
</synopsis>
<product type="ebuild">freetype</product>
<announced>May 01, 2007</announced>
<revised>May 27, 2007: 02</revised>
<bug>172577</bug>
<access>remote</access>
<affected>
<package name="media-libs/freetype" auto="yes" arch="*">
<unaffected range="ge">2.1.10-r3</unaffected>
<unaffected range="lt">2.0</unaffected>
<vulnerable range="lt">2.1.10-r3</vulnerable>
</package>
</affected>
<background>
<p>
FreeType is a True Type Font rendering library.
</p>
</background>
<description>
<p>
Greg MacManus of iDefense Labs has discovered an integer overflow in
the function bdfReadCharacters() when parsing BDF fonts.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to use a specially crafted BDF
font, possibly resulting in a heap-based buffer overflow and the remote
execution of arbitrary code.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All FreeType users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=media-libs/freetype-2.1.10-r3&quot;</code>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351">CVE-2007-1351</uri>
</references>
<metadata tag="requester" timestamp="Thu, 12 Apr 2007 09:19:23 +0000">
jaervosz
</metadata>
<metadata tag="bugReady" timestamp="Thu, 12 Apr 2007 09:19:45 +0000">
jaervosz
</metadata>
<metadata tag="submitter" timestamp="Thu, 26 Apr 2007 08:55:44 +0000">
p-y
</metadata>
</glsa>