Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123737
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2013-0216)
Summary:The remote host is missing an update for the 'freetype' package(s) announced via the ELSA-2013-0216 advisory.
Description:Summary:
The remote host is missing an update for the 'freetype' package(s) announced via the ELSA-2013-0216 advisory.

Vulnerability Insight:
[2.3.11-14.el6_3.1]
- Fix CVE-2012-5669
(Use correct array size for checking 'glyph_enc')
- Resolves: #903542

[2.3.11-14]
- A little change in configure part
- Related: #723468

[2.3.11-13]
- Fix CVE-2012-{1126, 1127, 1130, 1131, 1132, 1134, 1136,
1137, 1139, 1140, 1141, 1142, 1143, 1144}
- Properly initialize array 'result' in
FT_Outline_Get_Orientation()
- Check bytes per row for overflow in _bdf_parse_glyphs()
- Resolves: #806269

[2.3.11-12]
- Add freetype-2.3.11-CVE-2011-3439.patch
(Various loading fixes.)
- Resolves: #754012

[2.3.11-11]
- Add freetype-2.3.11-CVE-2011-3256.patch
(Handle some border cases.)
- Resolves: #747084

[2.3.11-10]
- Use -fno-strict-aliasing instead of __attribute__((__may_alias__))
- Resolves: #723468

[2.3.11-9]
- Allow FT_Glyph to alias (to pass Rpmdiff)
- Resolves: #723468

[2.3.11-8]
- Add freetype-2.3.11-CVE-2011-0226.patch
(Add better argument check for 'callothersubr'.)
- based on patches by Werner Lemberg,
Alexei Podtelezhnikov and Matthias Drochner
- Resolves: #723468

[2.3.11-7]
- Add freetype-2.3.11-CVE-2010-3855.patch
(Protect against invalid 'runcnt' values.)
- Resolves: #651762

Affected Software/OS:
'freetype' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-5669
1027921
http://www.securitytracker.com/id?1027921
51826
http://secunia.com/advisories/51826
51900
http://secunia.com/advisories/51900
RHSA-2013:0216
http://rhn.redhat.com/errata/RHSA-2013-0216.html
SSA:2013-015-01
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186
USN-1686-1
http://www.ubuntu.com/usn/USN-1686-1
[oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
http://www.openwall.com/lists/oss-security/2012/12/25/2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d
http://www.freetype.org/
https://savannah.nongnu.org/bugs/?37906
openSUSE-SU-2013:0165
http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html
openSUSE-SU-2013:0177
http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html
openSUSE-SU-2013:0189
http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.