ALT-PU-2016-1019-1
Package libfreetype updated to version 2.6.2-alt1 for branch sisyphus in task 155866.
Closed vulnerabilities
Published: 2019-07-30
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-9290
In FreeType before 2.6.1, a buffer over-read occurs in type1/t1parse.c on function T1_Get_Private_Dict where there is no check that the new values of cur and limit are sensible before going to Again.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=e3058617f384cb6709f3878f753fa17aca9e3a30
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=e3058617f384cb6709f3878f753fa17aca9e3a30
- [debian-lts-announce] 20190815 [SECURITY] [DLA 1887-1] freetype security update
- [debian-lts-announce] 20190815 [SECURITY] [DLA 1887-1] freetype security update
- https://savannah.nongnu.org/bugs/?45923
- https://savannah.nongnu.org/bugs/?45923
- https://support.f5.com/csp/article/K38315305
- https://support.f5.com/csp/article/K38315305
- https://support.f5.com/csp/article/K38315305?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K38315305?utm_source=f5support&%3Butm_medium=RSS
Published: 2019-09-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-9381
FreeType before 2.6.1 has a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c.
Severity: HIGH (8.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=7962a15d64c876870ca0ae435ea2467d9be268d9
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=7962a15d64c876870ca0ae435ea2467d9be268d9
- RHSA-2019:4254
- RHSA-2019:4254
- [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update
- [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update
- https://savannah.nongnu.org/bugs/?45955
- https://savannah.nongnu.org/bugs/?45955
- USN-4126-2
- USN-4126-2
Published: 2019-09-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-9382
FreeType before 2.6.1 has a buffer over-read in skip_comment in psaux/psobjs.c because ps_parser_skip_PS_token is mishandled in an FT_New_Memory_Face operation.
Severity: MEDIUM (6.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/psaux/psobjs.c?id=db5a4a9ae7b0048f033361744421da8569642f73
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/psaux/psobjs.c?id=db5a4a9ae7b0048f033361744421da8569642f73
- RHSA-2019:4254
- RHSA-2019:4254
- [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update
- [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update
- https://savannah.nongnu.org/bugs/?45922
- https://savannah.nongnu.org/bugs/?45922
- USN-4126-2
- USN-4126-2
Published: 2019-09-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-9383
FreeType before 2.6.2 has a heap-based buffer over-read in tt_cmap14_validate in sfnt/ttcmap.c.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=57cbb8c148999ba8f14ed53435fc071ac9953afd
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=57cbb8c148999ba8f14ed53435fc071ac9953afd
- [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update
- [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update
- https://savannah.nongnu.org/bugs/?46346
- https://savannah.nongnu.org/bugs/?46346
- USN-4126-1
- USN-4126-1
- USN-4126-2
- USN-4126-2