ALT-PU-2015-2200-1
Package libfreetype updated to version 2.4.11-alt0.M60C.1 for branch c6 in task 155436.
Closed vulnerabilities
BDU:2015-04507
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05454
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05455
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05456
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05457
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05458
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05459
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05460
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05461
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05462
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06996
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-08926
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09663
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09722
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
Modified: 2024-11-21
CVE-2012-1126
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a BDF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800581
- https://bugzilla.redhat.com/show_bug.cgi?id=800581
Modified: 2024-11-21
CVE-2012-1127
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800583
- https://bugzilla.redhat.com/show_bug.cgi?id=800583
Modified: 2024-11-21
CVE-2012-1128
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- 48508
- 48508
- 48822
- 48822
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800584
- https://bugzilla.redhat.com/show_bug.cgi?id=800584
Modified: 2024-11-21
CVE-2012-1129
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted SFNT string in a Type 42 font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- 48508
- 48508
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800585
- https://bugzilla.redhat.com/show_bug.cgi?id=800585
Modified: 2024-11-21
CVE-2012-1130
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a PCF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800587
- https://bugzilla.redhat.com/show_bug.cgi?id=800587
Modified: 2024-11-21
CVE-2012-1131
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, on 64-bit platforms allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors related to the cell table of a font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800589
- https://bugzilla.redhat.com/show_bug.cgi?id=800589
Modified: 2024-11-21
CVE-2012-1132
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted dictionary data in a Type 1 font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800590
- https://bugzilla.redhat.com/show_bug.cgi?id=800590
Modified: 2024-11-21
CVE-2012-1133
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- 48300
- 48300
- 48508
- 48508
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- DSA-2428
- DSA-2428
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800591
- https://bugzilla.redhat.com/show_bug.cgi?id=800591
Modified: 2024-11-21
CVE-2012-1134
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted private-dictionary data in a Type 1 font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48300
- 48300
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- DSA-2428
- DSA-2428
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800592
- https://bugzilla.redhat.com/show_bug.cgi?id=800592
Modified: 2024-11-21
CVE-2012-1135
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors involving the NPUSHB and NPUSHW instructions in a TrueType font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- 48508
- 48508
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800593
- https://bugzilla.redhat.com/show_bug.cgi?id=800593
Modified: 2024-11-21
CVE-2012-1136
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font that lacks an ENCODING field.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48300
- 48300
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- DSA-2428
- DSA-2428
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800594
- https://bugzilla.redhat.com/show_bug.cgi?id=800594
Modified: 2024-11-21
CVE-2012-1137
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted header in a BDF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800595
- https://bugzilla.redhat.com/show_bug.cgi?id=800595
Modified: 2024-11-21
CVE-2012-1138
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors involving the MIRP instruction in a TrueType font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- 48508
- 48508
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800597
- https://bugzilla.redhat.com/show_bug.cgi?id=800597
Modified: 2024-11-21
CVE-2012-1139
Array index error in FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid stack read operation and memory corruption) or possibly execute arbitrary code via crafted glyph data in a BDF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800598
- https://bugzilla.redhat.com/show_bug.cgi?id=800598
Modified: 2024-11-21
CVE-2012-1140
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted PostScript font object.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48822
- 48822
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800600
- https://bugzilla.redhat.com/show_bug.cgi?id=800600
Modified: 2024-11-21
CVE-2012-1141
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted ASCII string in a BDF font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800602
- https://bugzilla.redhat.com/show_bug.cgi?id=800602
Modified: 2024-11-21
CVE-2012-1142
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph-outline data in a font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48300
- 48300
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- DSA-2428
- DSA-2428
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800604
- https://bugzilla.redhat.com/show_bug.cgi?id=800604
Modified: 2024-11-21
CVE-2012-1143
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0483
- SUSE-SU-2012:0483
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- SUSE-SU-2012:0521
- SUSE-SU-2012:0521
- RHSA-2012:0467
- RHSA-2012:0467
- 48508
- 48508
- 48758
- 48758
- 48797
- 48797
- 48822
- 48822
- 48918
- 48918
- 48951
- 48951
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800606
- https://bugzilla.redhat.com/show_bug.cgi?id=800606
Modified: 2024-11-21
CVE-2012-1144
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-09-19-1
- SUSE-SU-2012:0484
- SUSE-SU-2012:0484
- openSUSE-SU-2012:0489
- openSUSE-SU-2012:0489
- RHSA-2012:0467
- RHSA-2012:0467
- 48300
- 48300
- 48508
- 48508
- 48758
- 48758
- 48822
- 48822
- 48973
- 48973
- GLSA-201204-04
- GLSA-201204-04
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5503
- DSA-2428
- DSA-2428
- MDVSA-2012:057
- MDVSA-2012:057
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9
- 52318
- 52318
- 1026765
- 1026765
- USN-1403-1
- USN-1403-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.mozilla.org/show_bug.cgi?id=733512
- https://bugzilla.redhat.com/show_bug.cgi?id=800607
- https://bugzilla.redhat.com/show_bug.cgi?id=800607
Modified: 2024-11-21
CVE-2012-5668
FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an "allocation error" in the bdf_free_font function.
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a
- openSUSE-SU-2013:0165
- openSUSE-SU-2013:0165
- openSUSE-SU-2013:0177
- openSUSE-SU-2013:0177
- openSUSE-SU-2013:0189
- openSUSE-SU-2013:0189
- 51826
- 51826
- 51900
- 51900
- http://www.freetype.org/
- http://www.freetype.org/
- [oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
- [oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
- 1027921
- 1027921
- SSA:2013-015-01
- SSA:2013-015-01
- USN-1686-1
- USN-1686-1
- https://savannah.nongnu.org/bugs/?37905
- https://savannah.nongnu.org/bugs/?37905
Modified: 2024-11-21
CVE-2012-5669
The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d
- openSUSE-SU-2013:0165
- openSUSE-SU-2013:0165
- openSUSE-SU-2013:0177
- openSUSE-SU-2013:0177
- openSUSE-SU-2013:0189
- openSUSE-SU-2013:0189
- RHSA-2013:0216
- RHSA-2013:0216
- 51826
- 51826
- 51900
- 51900
- http://www.freetype.org/
- http://www.freetype.org/
- [oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
- [oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
- 1027921
- 1027921
- SSA:2013-015-01
- SSA:2013-015-01
- USN-1686-1
- USN-1686-1
- https://savannah.nongnu.org/bugs/?37906
- https://savannah.nongnu.org/bugs/?37906
Modified: 2024-11-21
CVE-2012-5670
The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative value.
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7f2e4f4f553f6836be7683f66226afac3fa979b8
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7f2e4f4f553f6836be7683f66226afac3fa979b8
- openSUSE-SU-2013:0165
- openSUSE-SU-2013:0165
- openSUSE-SU-2013:0189
- openSUSE-SU-2013:0189
- 51826
- 51826
- 51900
- 51900
- http://www.freetype.org/
- http://www.freetype.org/
- [oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
- [oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11
- 1027921
- 1027921
- SSA:2013-015-01
- SSA:2013-015-01
- USN-1686-1
- USN-1686-1
- https://savannah.nongnu.org/bugs/?37907
- https://savannah.nongnu.org/bugs/?37907
Closed bugs
illegal hardcoded RPATH
В /usr/bin/freetype-config написана чушь