-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0492
          Updated freetype2 packages fix security vulnerabilities
                               5 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype2
Publisher:         Mandriva
Operating System:  Mandriva Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Unknown/Unspecified   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9675 CVE-2014-9674 CVE-2014-9673
                   CVE-2014-9672 CVE-2014-9671 CVE-2014-9670
                   CVE-2014-9669 CVE-2014-9667 CVE-2014-9666
                   CVE-2014-9664 CVE-2014-9663 CVE-2014-9661
                   CVE-2014-9660 CVE-2014-9658 CVE-2014-9657
                   CVE-2014-9656  

Original Bulletin: 
   http://advisories.mageia.org/MGASA-2015-0083.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Mandriva. It is recommended that administrators
         running freetype2 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:055
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : freetype2
 Date    : March 4, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated freetype2 packages fix security vulnerabilities:
 
 The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType
 before 2.5.4 does not properly check for an integer overflow, which
 allows remote attackers to cause a denial of service (out-of-bounds
 read) or possibly have unspecified other impact via a crafted OpenType
 font (CVE-2014-9656).
 
 The tt_face_load_hdmx function in truetype/ttpload.c in FreeType
 before 2.5.4 does not establish a minimum record size, which allows
 remote attackers to cause a denial of service (out-of-bounds read)
 or possibly have unspecified other impact via a crafted TrueType font
 (CVE-2014-9657).
 
 The tt_face_load_kern function in sfnt/ttkern.c in FreeType before
 2.5.4 enforces an incorrect minimum table length, which allows
 remote attackers to cause a denial of service (out-of-bounds read)
 or possibly have unspecified other impact via a crafted TrueType font
 (CVE-2014-9658).
 
 The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4
 does not properly handle a missing ENDCHAR record, which allows remote
 attackers to cause a denial of service (NULL pointer dereference)
 or possibly have unspecified other impact via a crafted BDF font
 (CVE-2014-9660).
 
 type42/t42parse.c in FreeType before 2.5.4 does not consider that
 scanning can be incomplete without triggering an error, which allows
 remote attackers to cause a denial of service (use-after-free) or
 possibly have unspecified other impact via a crafted Type42 font
 (CVE-2014-9661).
 
 The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before
 2.5.4 validates a certain length field before that field's value
 is completely calculated, which allows remote attackers to cause a
 denial of service (out-of-bounds read) or possibly have unspecified
 other impact via a crafted cmap SFNT table (CVE-2014-9663).
 
 FreeType before 2.5.4 does not check for the end of the data during
 certain parsing actions, which allows remote attackers to cause a
 denial of service (out-of-bounds read) or possibly have unspecified
 other impact via a crafted Type42 font, related to type42/t42parse.c
 and type1/t1load.c (CVE-2014-9664).
 
 The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before
 2.5.4 proceeds with a count-to-size association without restricting
 the count value, which allows remote attackers to cause a denial of
 service (integer overflow and out-of-bounds read) or possibly have
 unspecified other impact via a crafted embedded bitmap (CVE-2014-9666).
 
 sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length
 calculations without restricting the values, which allows remote
 attackers to cause a denial of service (integer overflow and
 out-of-bounds read) or possibly have unspecified other impact via a
 crafted SFNT table (CVE-2014-9667).
 
 Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4
 allow remote attackers to cause a denial of service (out-of-bounds
 read or memory corruption) or possibly have unspecified other impact
 via a crafted cmap SFNT table (CVE-2014-9669).
 
 Multiple integer signedness errors in the pcf_get_encodings function
 in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to
 cause a denial of service (integer overflow, NULL pointer dereference,
 and application crash) via a crafted PCF file that specifies negative
 values for the first column and first row (CVE-2014-9670).
 
 Off-by-one error in the pcf_get_properties function in pcf/pcfread.c
 in FreeType before 2.5.4 allows remote attackers to cause a denial of
 service (NULL pointer dereference and application crash) via a crafted
 PCF file with a 0xffffffff size value that is improperly incremented
 (CVE-2014-9671).
 
 Array index error in the parse_fond function in base/ftmac.c in
 FreeType before 2.5.4 allows remote attackers to cause a denial
 of service (out-of-bounds read) or obtain sensitive information
 from process memory via a crafted FOND resource in a Mac font file
 (CVE-2014-9672).
 
 Integer signedness error in the Mac_Read_POST_Resource function in
 base/ftobjs.c in FreeType before 2.5.4 allows remote attackers to
 cause a denial of service (heap-based buffer overflow) or possibly
 have unspecified other impact via a crafted Mac font (CVE-2014-9673).
 
 The Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before
 2.5.4 proceeds with adding to length values without validating the
 original values, which allows remote attackers to cause a denial of
 service (integer overflow and heap-based buffer overflow) or possibly
 have unspecified other impact via a crafted Mac font (CVE-2014-9674).
 
 bdf/bdflib.c in FreeType before 2.5.4 identifies property names by
 only verifying that an initial substring is present, which allows
 remote attackers to discover heap pointer values and bypass the ASLR
 protection mechanism via a crafted BDF font (CVE-2014-9675).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9656
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9657
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9658
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9660
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9661
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9663
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9664
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9666
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9667
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9669
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9670
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9671
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9672
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9673
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9674
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9675
 http://advisories.mageia.org/MGASA-2015-0083.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 c3b888005888f2fc539aaa9ebeb35985  mbs1/x86_64/freetype2-demos-2.4.9-2.2.mbs1.x86_64.rpm
 33c6240f95b25ec2818ec7a6f3c85533  mbs1/x86_64/lib64freetype6-2.4.9-2.2.mbs1.x86_64.rpm
 3ea7ef3ae63945d6c8330121b3d495b4  mbs1/x86_64/lib64freetype6-devel-2.4.9-2.2.mbs1.x86_64.rpm
 4e70ac88a69d03988ad0404588ca764f  mbs1/x86_64/lib64freetype6-static-devel-2.4.9-2.2.mbs1.x86_64.rpm 
 bf0bd156c152b11709e817b4958190c7  mbs1/SRPMS/freetype2-2.4.9-2.2.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU9tm5mqjQ0CJFipgRAkiKAJ0bSs32+MrWZdrqHoCmBx9mO5V65wCdHF7A
3cNTUm2L1q0iLADIaGFYnv4=
=J5ly
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FwOp
-----END PGP SIGNATURE-----