ALAS-2015-502

Related Vulnerabilities: CVE-2014-9657   CVE-2014-9658   CVE-2014-9660   CVE-2014-9661   CVE-2014-9663   CVE-2014-9664   CVE-2014-9667   CVE-2014-9669   CVE-2014-9670   CVE-2014-9671   CVE-2014-9673   CVE-2014-9674   CVE-2014-9675  

Multiple integer overflow flaws and an integer signedness flaw, leading to heap-based buffer overflows, were found in the way FreeType handled Mac fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2014-9673, CVE-2014-9674) Multiple flaws were found in the way FreeType handled fonts in various formats. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, possibly, disclose a portion of the application memory. (CVE-2014-9657, CVE-2014-9658, CVE-2014-9660, CVE-2014-9661, CVE-2014-9663, CVE-2014-9664, CVE-2014-9667, CVE-2014-9669, CVE-2014-9670, CVE-2014-9671, CVE-2014-9675)

ALAS-2015-502


Amazon Linux AMI Security Advisory: ALAS-2015-502
Advisory Release Date: 2015-04-01 13:56 Pacific
Advisory Updated Date: 2015-04-01 17:05 Pacific
Severity: Important

Issue Overview:

Multiple integer overflow flaws and an integer signedness flaw, leading to heap-based buffer overflows, were found in the way FreeType handled Mac fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2014-9673, CVE-2014-9674)

Multiple flaws were found in the way FreeType handled fonts in various formats. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, possibly, disclose a portion of the application memory. (CVE-2014-9657, CVE-2014-9658, CVE-2014-9660, CVE-2014-9661, CVE-2014-9663, CVE-2014-9664, CVE-2014-9667, CVE-2014-9669, CVE-2014-9670, CVE-2014-9671, CVE-2014-9675)


Affected Packages:

freetype


Issue Correction:
Run yum update freetype to update your system.

New Packages:
i686:
    freetype-debuginfo-2.3.11-15.14.amzn1.i686
    freetype-demos-2.3.11-15.14.amzn1.i686
    freetype-2.3.11-15.14.amzn1.i686
    freetype-devel-2.3.11-15.14.amzn1.i686

src:
    freetype-2.3.11-15.14.amzn1.src

x86_64:
    freetype-debuginfo-2.3.11-15.14.amzn1.x86_64
    freetype-demos-2.3.11-15.14.amzn1.x86_64
    freetype-devel-2.3.11-15.14.amzn1.x86_64
    freetype-2.3.11-15.14.amzn1.x86_64