-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0244
                         freetype security update
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9674  

Reference:         ESB-2015.0492

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3461

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3461-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
January 30, 2016                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : freetype
CVE ID         : CVE-2014-9674
Debian Bug     : 777656

Mateusz Jurczyk discovered multiple vulnerabilities in
Freetype. Opening malformed fonts may result in denial of service or
the execution of arbitrary code.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.4.9-1.1+deb7u3.

We recommend that you upgrade your freetype packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJWrOhcAAoJEBC+iYPz1Z1kxa0H/jSrsNfv2lZ9QBNWt38WPPA6
HWb3zRecirBL3kkhDzQ9sjyXREpCq47jl0eWXR0aFm8Ah4F0K+ZCmiPPh2XK4g0H
ZXmaiDT65EokkkKJ6All3oMk3d3Cg80M0jAA0c1bMm478jOiprwTjSt0/jORNSXT
BmGE8a6X3CGdfgu9kpwtq2LtEfd/jHADwjxwvxIRiQbqqPYRLQh1ySfvFvDpP8Ko
YWkQfDJU0hj62py4WunWUX0kPSGR/RpAqFfZDxjRxPNPy4MwKwuYbChxSd2Nr8DF
t1uFjaQ3QFOCquKkiwqTDkM79Ekwlw802My/WCwbQ8OmUDWk4e5ZsHVKu2RySRs=
=ZkN4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9xDQ
-----END PGP SIGNATURE-----