Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title FreeType: Multiple vulnerabilities
Informations
Name GLSA-201706-14 First vendor Publication 2017-06-06
Vendor Gentoo Last vendor Modification 2017-06-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in FreeType, the worst of which allows remote attackers to execute arbitrary code.

Background

FreeType is a high-quality and portable font engine.

Description

Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to use a specially crafted font file using FreeType, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All FreeType users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.8"

References

[ 1 ] CVE-2016-10244 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10244
[ 2 ] CVE-2016-10328 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10328
[ 3 ] CVE-2017-7857 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7857
[ 4 ] CVE-2017-7858 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7858
[ 5 ] CVE-2017-7864 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7864
[ 6 ] CVE-2017-8105 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8105
[ 7 ] CVE-2017-8287 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8287

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201706-14.xml

CWE : Common Weakness Enumeration

% Id Name
71 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-125 Out-of-bounds Read
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1381.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0041.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0017.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0015.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1114.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-71b9a2ef5f.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1110.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-14.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a088d673af211e79d75c86000169601.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3282-2.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-136-01.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3282-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-950cc68400.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5760b80676.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-931.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3839.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-918.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3263-1.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-900.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3237-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3886afeb06.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c09c0cc384.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-848.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-08 13:24:58
  • Multiple Updates
2017-06-07 00:22:35
  • First insertion