Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2010-3814 (GCVE-0-2010-3814)
Vulnerability from cvelistv5
Published
2010-11-26 19:00
Modified
2024-08-07 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:26:12.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43138", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "name": "ADV-2011-0246", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "ADV-2010-3046", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "1024767", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024767" }, { "name": "APPLE-SA-2011-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "USN-1013-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "name": "MDVSA-2010:236", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "42314", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42314" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "name": "44643", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/44643" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4456" }, { "name": "48951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48951" }, { "name": "DSA-2155", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "APPLE-SA-2010-11-22-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4581" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-12-07T10:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "43138", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "name": "ADV-2011-0246", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "ADV-2010-3046", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "1024767", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024767" }, { "name": "APPLE-SA-2011-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "USN-1013-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "name": "MDVSA-2010:236", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "42314", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42314" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "name": "44643", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/44643" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4456" }, { "name": "48951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48951" }, { "name": "DSA-2155", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "APPLE-SA-2010-11-22-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4581" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2010-3814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "43138", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43138" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "name": "ADV-2011-0246", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "ADV-2010-3046", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "1024767", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024767" }, { "name": "APPLE-SA-2011-03-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "USN-1013-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "name": "MDVSA-2010:236", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "42314", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42314" }, { "name": "http://security-tracker.debian.org/tracker/CVE-2010-3814", "refsource": "CONFIRM", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "name": "44643", "refsource": "BID", "url": "http://www.securityfocus.com/bid/44643" }, { "name": "http://support.apple.com/kb/HT4456", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4456" }, { "name": "48951", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48951" }, { "name": "DSA-2155", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "APPLE-SA-2010-11-22-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "http://support.apple.com/kb/HT4581", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4581" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2010-3814", "datePublished": "2010-11-26T19:00:00", "dateReserved": "2010-10-07T00:00:00", "dateUpdated": "2024-08-07T03:26:12.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-3814\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2010-11-26T20:00:02.923\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en la funci\u00f3n Ins_SHZ en ttinterp.c en FreeType v2.4.3 y anteriores permite a atacantes remotos ejecutar c\u00f3digo a su o elecci\u00f3n y causar una denegaci\u00f3n de servicio (cuelgue de aplicaci\u00f3n) a trav\u00e9s de una instrucci\u00f3n SHZ bytecode manipulada, relacionados con opcodes TrueType, como lo demuestra un documento PDF con una fuente manipulada incrustada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.4.3\",\"matchCriteriaId\":\"221E5B57-16B2-4FB7-A469-1914D9E3F35E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"888C3BB8-510B-4FBE-BA5D-0D488583C7DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B126D1A0-6B54-4C56-8CEC-B395D54A5C3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28CA4C7D-D70A-44CF-8E3D-F2612CCA0799\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4E76672-7216-443E-BBD8-120DA96F7E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369D87D8-E4A7-4EC4-B508-2940EE174F95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"288FDB59-7FE4-4351-8822-554ADF07C79A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B681257A-F8D8-46D5-995D-BC44F54DD5C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56E0DEB6-4414-49AB-88E9-988CE5D8EF67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56A90D08-2CAF-422F-8587-7D88EC7632A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B944FEB-F69D-4F6C-9485-26F95A5874B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9B9B1DE-89F6-463D-A3F4-6366D5D30077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73474B9-6853-4C5C-9CB9-5F4D3080D1C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5283E910-D512-481C-804E-8717A83B24CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A28C0F7A-F1F3-4F3B-81B9-228DA8FCCCD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7252819-BA8A-4BD1-BAAA-179A8777C994\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B4450B4-B21F-4153-B9DD-C36A2381F00D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11575E3C-2BEA-4264-AE41-4A962BD17035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D333A965-EAD2-40DB-8FBE-C4C7DF44C35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CA37666-D2E6-47EF-BFFE-A9449D6A72CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2B49505-C973-4673-A9BC-34ACA25059D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8E8ECCA-58F2-4A05-8DF2-79C09A5FB275\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8697D11D-BBDF-4722-85F7-5144A5D26E37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E3EDA8-04D1-4DF1-80BB-72C6003E8F53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB06CA25-BB25-43B8-9FC2-62C399CC52EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AF7414E-33A7-40E2-AEF0-1AE9D7D1B077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FC0BD12-E065-4CC9-8AEE-E4C34A58EC3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"214DC64B-BA35-486B-AE30-F2D9381E4D26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7CDE19A-473A-4BC5-AA7B-3D08FEEEE82C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD8401A8-A328-49F6-BAE8-337F5F36C906\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FBF5BAA-8027-478F-BE06-3D3F4F823C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31358B5D-4087-4207-9730-297BA47DAA83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A73E016-A4B0-416D-B9B6-786A787DAD3D\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://secunia.com/advisories/42314\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://secunia.com/advisories/43138\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://secunia.com/advisories/48951\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://security-tracker.debian.org/tracker/CVE-2010-3814\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://support.apple.com/kb/HT4456\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4581\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2155\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:236\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.securityfocus.com/bid/44643\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.securitytracker.com/id?1024767\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1013-1\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3046\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0246\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42314\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43138\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48951\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security-tracker.debian.org/tracker/CVE-2010-3814\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4456\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4581\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2155\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:236\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/44643\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1024767\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1013-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3046\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0246\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-fxh2-ppwm-fpwr
Vulnerability from github
Published
2022-05-13 01:12
Modified
2022-05-13 01:12
VLAI Severity ?
Details
Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.
{ "affected": [], "aliases": [ "CVE-2010-3814" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-11-26T20:00:00Z", "severity": "MODERATE" }, "details": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.", "id": "GHSA-fxh2-ppwm-fpwr", "modified": "2022-05-13T01:12:00Z", "published": "2022-05-13T01:12:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3814" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "type": "WEB", "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/42314" }, { "type": "WEB", "url": "http://secunia.com/advisories/43138" }, { "type": "WEB", "url": "http://secunia.com/advisories/48951" }, { "type": "WEB", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4456" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4581" }, { "type": "WEB", "url": "http://www.debian.org/security/2011/dsa-2155" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/44643" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024767" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0246" } ], "schema_version": "1.4.0", "severity": [] }
opensuse-su-2024:10172-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ft2demos-2.7-1.1 on GA media
Notes
Title of the patch
ft2demos-2.7-1.1 on GA media
Description of the patch
These are all security issues fixed in the ft2demos-2.7-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10172
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ft2demos-2.7-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ft2demos-2.7-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10172", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10172-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2009-0946 page", "url": "https://www.suse.com/security/cve/CVE-2009-0946/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2497 page", "url": "https://www.suse.com/security/cve/CVE-2010-2497/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2805 page", "url": "https://www.suse.com/security/cve/CVE-2010-2805/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3053 page", "url": "https://www.suse.com/security/cve/CVE-2010-3053/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3054 page", "url": "https://www.suse.com/security/cve/CVE-2010-3054/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3311 page", "url": "https://www.suse.com/security/cve/CVE-2010-3311/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3814 page", "url": "https://www.suse.com/security/cve/CVE-2010-3814/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-0226 page", "url": "https://www.suse.com/security/cve/CVE-2011-0226/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5668 page", "url": "https://www.suse.com/security/cve/CVE-2012-5668/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5669 page", "url": "https://www.suse.com/security/cve/CVE-2012-5669/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5670 page", "url": "https://www.suse.com/security/cve/CVE-2012-5670/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2240 page", "url": "https://www.suse.com/security/cve/CVE-2014-2240/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9656 page", "url": "https://www.suse.com/security/cve/CVE-2014-9656/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9657 page", "url": "https://www.suse.com/security/cve/CVE-2014-9657/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9658 page", "url": "https://www.suse.com/security/cve/CVE-2014-9658/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9659 page", "url": "https://www.suse.com/security/cve/CVE-2014-9659/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9660 page", "url": "https://www.suse.com/security/cve/CVE-2014-9660/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9661 page", "url": "https://www.suse.com/security/cve/CVE-2014-9661/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9662 page", "url": "https://www.suse.com/security/cve/CVE-2014-9662/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9663 page", "url": "https://www.suse.com/security/cve/CVE-2014-9663/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9664 page", "url": "https://www.suse.com/security/cve/CVE-2014-9664/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9665 page", "url": "https://www.suse.com/security/cve/CVE-2014-9665/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9666 page", "url": "https://www.suse.com/security/cve/CVE-2014-9666/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9667 page", "url": "https://www.suse.com/security/cve/CVE-2014-9667/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9668 page", "url": "https://www.suse.com/security/cve/CVE-2014-9668/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9669 page", "url": "https://www.suse.com/security/cve/CVE-2014-9669/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9670 page", "url": "https://www.suse.com/security/cve/CVE-2014-9670/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9671 page", "url": "https://www.suse.com/security/cve/CVE-2014-9671/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9672 page", "url": "https://www.suse.com/security/cve/CVE-2014-9672/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9673 page", "url": "https://www.suse.com/security/cve/CVE-2014-9673/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9674 page", "url": "https://www.suse.com/security/cve/CVE-2014-9674/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9675 page", "url": "https://www.suse.com/security/cve/CVE-2014-9675/" } ], "title": "ft2demos-2.7-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10172-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ft2demos-2.7-1.1.aarch64", "product": { "name": "ft2demos-2.7-1.1.aarch64", "product_id": "ft2demos-2.7-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ft2demos-2.7-1.1.ppc64le", "product": { "name": "ft2demos-2.7-1.1.ppc64le", "product_id": "ft2demos-2.7-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ft2demos-2.7-1.1.s390x", "product": { "name": "ft2demos-2.7-1.1.s390x", "product_id": "ft2demos-2.7-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ft2demos-2.7-1.1.x86_64", "product": { "name": "ft2demos-2.7-1.1.x86_64", "product_id": "ft2demos-2.7-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64" }, "product_reference": "ft2demos-2.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le" }, "product_reference": "ft2demos-2.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x" }, "product_reference": "ft2demos-2.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" }, "product_reference": "ft2demos-2.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2009-0946" } ], "notes": [ { "category": "general", "text": "Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2009-0946", "url": "https://www.suse.com/security/cve/CVE-2009-0946" }, { "category": "external", "summary": "SUSE Bug 485889 for CVE-2009-0946", "url": "https://bugzilla.suse.com/485889" }, { "category": "external", "summary": "SUSE Bug 496289 for CVE-2009-0946", "url": "https://bugzilla.suse.com/496289" }, { "category": "external", "summary": "SUSE Bug 541626 for CVE-2009-0946", "url": "https://bugzilla.suse.com/541626" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2009-0946" }, { "cve": "CVE-2010-2497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2497" } ], "notes": [ { "category": "general", "text": "Integer underflow in glyph handling in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2497", "url": "https://www.suse.com/security/cve/CVE-2010-2497" }, { "category": "external", "summary": "SUSE Bug 619562 for CVE-2010-2497", "url": "https://bugzilla.suse.com/619562" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-2497", "url": "https://bugzilla.suse.com/635692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-2497" }, { "cve": "CVE-2010-2805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2805" } ], "notes": [ { "category": "general", "text": "The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2805", "url": "https://www.suse.com/security/cve/CVE-2010-2805" }, { "category": "external", "summary": "SUSE Bug 629447 for CVE-2010-2805", "url": "https://bugzilla.suse.com/629447" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-2805", "url": "https://bugzilla.suse.com/635692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-2805" }, { "cve": "CVE-2010-3053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3053" } ], "notes": [ { "category": "general", "text": "bdf/bdflib.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) via a crafted BDF font file, related to an attempted modification of a value in a static string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3053", "url": "https://www.suse.com/security/cve/CVE-2010-3053" }, { "category": "external", "summary": "SUSE Bug 633938 for CVE-2010-3053", "url": "https://bugzilla.suse.com/633938" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-3053", "url": "https://bugzilla.suse.com/635692" }, { "category": "external", "summary": "SUSE Bug 645982 for CVE-2010-3053", "url": "https://bugzilla.suse.com/645982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3053" }, { "cve": "CVE-2010-3054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3054" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in FreeType 2.3.9, and other versions before 2.4.2, allows remote attackers to cause a denial of service via vectors involving nested Standard Encoding Accented Character (aka seac) calls, related to psaux.h, cffgload.c, cffgload.h, and t1decode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3054", "url": "https://www.suse.com/security/cve/CVE-2010-3054" }, { "category": "external", "summary": "SUSE Bug 633943 for CVE-2010-3054", "url": "https://bugzilla.suse.com/633943" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-3054", "url": "https://bugzilla.suse.com/635692" }, { "category": "external", "summary": "SUSE Bug 645982 for CVE-2010-3054", "url": "https://bugzilla.suse.com/645982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3054" }, { "cve": "CVE-2010-3311", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3311" } ], "notes": [ { "category": "general", "text": "Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an \"input stream position error\" issue, a different vulnerability than CVE-2010-1797.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3311", "url": "https://www.suse.com/security/cve/CVE-2010-3311" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-3311", "url": "https://bugzilla.suse.com/635692" }, { "category": "external", "summary": "SUSE Bug 641580 for CVE-2010-3311", "url": "https://bugzilla.suse.com/641580" }, { "category": "external", "summary": "SUSE Bug 645982 for CVE-2010-3311", "url": "https://bugzilla.suse.com/645982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2010-3311" }, { "cve": "CVE-2010-3814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3814" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3814", "url": "https://www.suse.com/security/cve/CVE-2010-3814" }, { "category": "external", "summary": "SUSE Bug 647375 for CVE-2010-3814", "url": "https://bugzilla.suse.com/647375" }, { "category": "external", "summary": "SUSE Bug 689174 for CVE-2010-3814", "url": "https://bugzilla.suse.com/689174" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3814" }, { "cve": "CVE-2011-0226", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-0226" } ], "notes": [ { "category": "general", "text": "Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-0226", "url": "https://www.suse.com/security/cve/CVE-2011-0226" }, { "category": "external", "summary": "SUSE Bug 704612 for CVE-2011-0226", "url": "https://bugzilla.suse.com/704612" }, { "category": "external", "summary": "SUSE Bug 728044 for CVE-2011-0226", "url": "https://bugzilla.suse.com/728044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2011-0226" }, { "cve": "CVE-2012-5668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5668" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an \"allocation error\" in the bdf_free_font function.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5668", "url": "https://www.suse.com/security/cve/CVE-2012-5668" }, { "category": "external", "summary": "SUSE Bug 795826 for CVE-2012-5668", "url": "https://bugzilla.suse.com/795826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5668" }, { "cve": "CVE-2012-5669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5669" } ], "notes": [ { "category": "general", "text": "The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5669", "url": "https://www.suse.com/security/cve/CVE-2012-5669" }, { "category": "external", "summary": "SUSE Bug 795826 for CVE-2012-5669", "url": "https://bugzilla.suse.com/795826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5669" }, { "cve": "CVE-2012-5670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5670" } ], "notes": [ { "category": "general", "text": "The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative value.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5670", "url": "https://www.suse.com/security/cve/CVE-2012-5670" }, { "category": "external", "summary": "SUSE Bug 795826 for CVE-2012-5670", "url": "https://bugzilla.suse.com/795826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5670" }, { "cve": "CVE-2014-2240", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2240" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2240", "url": "https://www.suse.com/security/cve/CVE-2014-2240" }, { "category": "external", "summary": "SUSE Bug 867620 for CVE-2014-2240", "url": "https://bugzilla.suse.com/867620" }, { "category": "external", "summary": "SUSE Bug 916867 for CVE-2014-2240", "url": "https://bugzilla.suse.com/916867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2014-2240" }, { "cve": "CVE-2014-9656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9656" } ], "notes": [ { "category": "general", "text": "The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an integer overflow, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted OpenType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9656", "url": "https://www.suse.com/security/cve/CVE-2014-9656" }, { "category": "external", "summary": "SUSE Bug 916847 for CVE-2014-9656", "url": "https://bugzilla.suse.com/916847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9656" }, { "cve": "CVE-2014-9657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9657" } ], "notes": [ { "category": "general", "text": "The tt_face_load_hdmx function in truetype/ttpload.c in FreeType before 2.5.4 does not establish a minimum record size, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9657", "url": "https://www.suse.com/security/cve/CVE-2014-9657" }, { "category": "external", "summary": "SUSE Bug 916856 for CVE-2014-9657", "url": "https://bugzilla.suse.com/916856" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9657" }, { "cve": "CVE-2014-9658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9658" } ], "notes": [ { "category": "general", "text": "The tt_face_load_kern function in sfnt/ttkern.c in FreeType before 2.5.4 enforces an incorrect minimum table length, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9658", "url": "https://www.suse.com/security/cve/CVE-2014-9658" }, { "category": "external", "summary": "SUSE Bug 916857 for CVE-2014-9658", "url": "https://bugzilla.suse.com/916857" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9658" }, { "cve": "CVE-2014-9659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9659" } ], "notes": [ { "category": "general", "text": "cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2240.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9659", "url": "https://www.suse.com/security/cve/CVE-2014-9659" }, { "category": "external", "summary": "SUSE Bug 916867 for CVE-2014-9659", "url": "https://bugzilla.suse.com/916867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9659" }, { "cve": "CVE-2014-9660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9660" } ], "notes": [ { "category": "general", "text": "The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9660", "url": "https://www.suse.com/security/cve/CVE-2014-9660" }, { "category": "external", "summary": "SUSE Bug 916858 for CVE-2014-9660", "url": "https://bugzilla.suse.com/916858" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9660" }, { "cve": "CVE-2014-9661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9661" } ], "notes": [ { "category": "general", "text": "type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9661", "url": "https://www.suse.com/security/cve/CVE-2014-9661" }, { "category": "external", "summary": "SUSE Bug 916859 for CVE-2014-9661", "url": "https://bugzilla.suse.com/916859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9661" }, { "cve": "CVE-2014-9662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9662" } ], "notes": [ { "category": "general", "text": "cff/cf2ft.c in FreeType before 2.5.4 does not validate the return values of point-allocation functions, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted OTF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9662", "url": "https://www.suse.com/security/cve/CVE-2014-9662" }, { "category": "external", "summary": "SUSE Bug 916860 for CVE-2014-9662", "url": "https://bugzilla.suse.com/916860" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9662" }, { "cve": "CVE-2014-9663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9663" } ], "notes": [ { "category": "general", "text": "The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field\u0027s value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap SFNT table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9663", "url": "https://www.suse.com/security/cve/CVE-2014-9663" }, { "category": "external", "summary": "SUSE Bug 916865 for CVE-2014-9663", "url": "https://bugzilla.suse.com/916865" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9663" }, { "cve": "CVE-2014-9664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9664" } ], "notes": [ { "category": "general", "text": "FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9664", "url": "https://www.suse.com/security/cve/CVE-2014-9664" }, { "category": "external", "summary": "SUSE Bug 916864 for CVE-2014-9664", "url": "https://bugzilla.suse.com/916864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9664" }, { "cve": "CVE-2014-9665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9665" } ], "notes": [ { "category": "general", "text": "The Load_SBit_Png function in sfnt/pngshim.c in FreeType before 2.5.4 does not restrict the rows and pitch values of PNG data, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact by embedding a PNG file in a .ttf font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9665", "url": "https://www.suse.com/security/cve/CVE-2014-9665" }, { "category": "external", "summary": "SUSE Bug 916863 for CVE-2014-9665", "url": "https://bugzilla.suse.com/916863" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9665" }, { "cve": "CVE-2014-9666", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9666" } ], "notes": [ { "category": "general", "text": "The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted embedded bitmap.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9666", "url": "https://www.suse.com/security/cve/CVE-2014-9666" }, { "category": "external", "summary": "SUSE Bug 916862 for CVE-2014-9666", "url": "https://bugzilla.suse.com/916862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9666" }, { "cve": "CVE-2014-9667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9667" } ], "notes": [ { "category": "general", "text": "sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9667", "url": "https://www.suse.com/security/cve/CVE-2014-9667" }, { "category": "external", "summary": "SUSE Bug 916861 for CVE-2014-9667", "url": "https://bugzilla.suse.com/916861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9667" }, { "cve": "CVE-2014-9668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9668" } ], "notes": [ { "category": "general", "text": "The woff_open_font function in sfnt/sfobjs.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting length values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact via a crafted Web Open Font Format (WOFF) file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9668", "url": "https://www.suse.com/security/cve/CVE-2014-9668" }, { "category": "external", "summary": "SUSE Bug 916868 for CVE-2014-9668", "url": "https://bugzilla.suse.com/916868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9668" }, { "cve": "CVE-2014-9669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9669" } ], "notes": [ { "category": "general", "text": "Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9669", "url": "https://www.suse.com/security/cve/CVE-2014-9669" }, { "category": "external", "summary": "SUSE Bug 916870 for CVE-2014-9669", "url": "https://bugzilla.suse.com/916870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9669" }, { "cve": "CVE-2014-9670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9670" } ], "notes": [ { "category": "general", "text": "Multiple integer signedness errors in the pcf_get_encodings function in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (integer overflow, NULL pointer dereference, and application crash) via a crafted PCF file that specifies negative values for the first column and first row.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9670", "url": "https://www.suse.com/security/cve/CVE-2014-9670" }, { "category": "external", "summary": "SUSE Bug 916871 for CVE-2014-9670", "url": "https://bugzilla.suse.com/916871" }, { "category": "external", "summary": "SUSE Bug 933247 for CVE-2014-9670", "url": "https://bugzilla.suse.com/933247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9670" }, { "cve": "CVE-2014-9671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9671" } ], "notes": [ { "category": "general", "text": "Off-by-one error in the pcf_get_properties function in pcf/pcfread.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PCF file with a 0xffffffff size value that is improperly incremented.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9671", "url": "https://www.suse.com/security/cve/CVE-2014-9671" }, { "category": "external", "summary": "SUSE Bug 916872 for CVE-2014-9671", "url": "https://bugzilla.suse.com/916872" }, { "category": "external", "summary": "SUSE Bug 933247 for CVE-2014-9671", "url": "https://bugzilla.suse.com/933247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9671" }, { "cve": "CVE-2014-9672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9672" } ], "notes": [ { "category": "general", "text": "Array index error in the parse_fond function in base/ftmac.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information from process memory via a crafted FOND resource in a Mac font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9672", "url": "https://www.suse.com/security/cve/CVE-2014-9672" }, { "category": "external", "summary": "SUSE Bug 916873 for CVE-2014-9672", "url": "https://bugzilla.suse.com/916873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9672" }, { "cve": "CVE-2014-9673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9673" } ], "notes": [ { "category": "general", "text": "Integer signedness error in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted Mac font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9673", "url": "https://www.suse.com/security/cve/CVE-2014-9673" }, { "category": "external", "summary": "SUSE Bug 916874 for CVE-2014-9673", "url": "https://bugzilla.suse.com/916874" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9673" }, { "cve": "CVE-2014-9674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9674" } ], "notes": [ { "category": "general", "text": "The Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 proceeds with adding to length values without validating the original values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact via a crafted Mac font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9674", "url": "https://www.suse.com/security/cve/CVE-2014-9674" }, { "category": "external", "summary": "SUSE Bug 916879 for CVE-2014-9674", "url": "https://bugzilla.suse.com/916879" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9674" }, { "cve": "CVE-2014-9675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9675" } ], "notes": [ { "category": "general", "text": "bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9675", "url": "https://www.suse.com/security/cve/CVE-2014-9675" }, { "category": "external", "summary": "SUSE Bug 916881 for CVE-2014-9675", "url": "https://bugzilla.suse.com/916881" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ft2demos-2.7-1.1.aarch64", "openSUSE Tumbleweed:ft2demos-2.7-1.1.ppc64le", "openSUSE Tumbleweed:ft2demos-2.7-1.1.s390x", "openSUSE Tumbleweed:ft2demos-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9675" } ] }
opensuse-su-2024:10438-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
freetype2-devel-2.7-1.1 on GA media
Notes
Title of the patch
freetype2-devel-2.7-1.1 on GA media
Description of the patch
These are all security issues fixed in the freetype2-devel-2.7-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10438
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "freetype2-devel-2.7-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the freetype2-devel-2.7-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10438", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10438-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2009-0946 page", "url": "https://www.suse.com/security/cve/CVE-2009-0946/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2497 page", "url": "https://www.suse.com/security/cve/CVE-2010-2497/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2805 page", "url": "https://www.suse.com/security/cve/CVE-2010-2805/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3053 page", "url": "https://www.suse.com/security/cve/CVE-2010-3053/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3054 page", "url": "https://www.suse.com/security/cve/CVE-2010-3054/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3311 page", "url": "https://www.suse.com/security/cve/CVE-2010-3311/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3814 page", "url": "https://www.suse.com/security/cve/CVE-2010-3814/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3855 page", "url": "https://www.suse.com/security/cve/CVE-2010-3855/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-0226 page", "url": "https://www.suse.com/security/cve/CVE-2011-0226/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-3256 page", "url": "https://www.suse.com/security/cve/CVE-2011-3256/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-3439 page", "url": "https://www.suse.com/security/cve/CVE-2011-3439/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1126 page", "url": "https://www.suse.com/security/cve/CVE-2012-1126/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1127 page", "url": "https://www.suse.com/security/cve/CVE-2012-1127/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1128 page", "url": "https://www.suse.com/security/cve/CVE-2012-1128/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1129 page", "url": "https://www.suse.com/security/cve/CVE-2012-1129/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1130 page", "url": "https://www.suse.com/security/cve/CVE-2012-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1131 page", "url": "https://www.suse.com/security/cve/CVE-2012-1131/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1132 page", "url": "https://www.suse.com/security/cve/CVE-2012-1132/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1133 page", "url": "https://www.suse.com/security/cve/CVE-2012-1133/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1134 page", "url": "https://www.suse.com/security/cve/CVE-2012-1134/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1135 page", "url": "https://www.suse.com/security/cve/CVE-2012-1135/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1136 page", "url": "https://www.suse.com/security/cve/CVE-2012-1136/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1137 page", "url": "https://www.suse.com/security/cve/CVE-2012-1137/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1138 page", "url": "https://www.suse.com/security/cve/CVE-2012-1138/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1139 page", "url": "https://www.suse.com/security/cve/CVE-2012-1139/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1140 page", "url": "https://www.suse.com/security/cve/CVE-2012-1140/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1141 page", "url": "https://www.suse.com/security/cve/CVE-2012-1141/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1142 page", "url": "https://www.suse.com/security/cve/CVE-2012-1142/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1143 page", "url": "https://www.suse.com/security/cve/CVE-2012-1143/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1144 page", "url": "https://www.suse.com/security/cve/CVE-2012-1144/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5668 page", "url": "https://www.suse.com/security/cve/CVE-2012-5668/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5669 page", "url": "https://www.suse.com/security/cve/CVE-2012-5669/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5670 page", "url": "https://www.suse.com/security/cve/CVE-2012-5670/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2240 page", "url": "https://www.suse.com/security/cve/CVE-2014-2240/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2241 page", "url": "https://www.suse.com/security/cve/CVE-2014-2241/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9656 page", "url": "https://www.suse.com/security/cve/CVE-2014-9656/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9657 page", "url": "https://www.suse.com/security/cve/CVE-2014-9657/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9658 page", "url": "https://www.suse.com/security/cve/CVE-2014-9658/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9659 page", "url": "https://www.suse.com/security/cve/CVE-2014-9659/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9660 page", "url": "https://www.suse.com/security/cve/CVE-2014-9660/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9661 page", "url": "https://www.suse.com/security/cve/CVE-2014-9661/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9662 page", "url": "https://www.suse.com/security/cve/CVE-2014-9662/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9663 page", "url": "https://www.suse.com/security/cve/CVE-2014-9663/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9664 page", "url": "https://www.suse.com/security/cve/CVE-2014-9664/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9665 page", "url": "https://www.suse.com/security/cve/CVE-2014-9665/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9666 page", "url": "https://www.suse.com/security/cve/CVE-2014-9666/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9667 page", "url": "https://www.suse.com/security/cve/CVE-2014-9667/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9668 page", "url": "https://www.suse.com/security/cve/CVE-2014-9668/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9669 page", "url": "https://www.suse.com/security/cve/CVE-2014-9669/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9670 page", "url": "https://www.suse.com/security/cve/CVE-2014-9670/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9671 page", "url": "https://www.suse.com/security/cve/CVE-2014-9671/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9672 page", "url": "https://www.suse.com/security/cve/CVE-2014-9672/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9673 page", "url": "https://www.suse.com/security/cve/CVE-2014-9673/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9674 page", "url": "https://www.suse.com/security/cve/CVE-2014-9674/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9675 page", "url": "https://www.suse.com/security/cve/CVE-2014-9675/" } ], "title": "freetype2-devel-2.7-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10438-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.7-1.1.aarch64", "product": { "name": "freetype2-devel-2.7-1.1.aarch64", "product_id": "freetype2-devel-2.7-1.1.aarch64" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.7-1.1.aarch64", "product": { "name": "freetype2-devel-32bit-2.7-1.1.aarch64", "product_id": "freetype2-devel-32bit-2.7-1.1.aarch64" } }, { "category": "product_version", "name": "libfreetype6-2.7-1.1.aarch64", "product": { "name": "libfreetype6-2.7-1.1.aarch64", "product_id": "libfreetype6-2.7-1.1.aarch64" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.7-1.1.aarch64", "product": { "name": "libfreetype6-32bit-2.7-1.1.aarch64", "product_id": "libfreetype6-32bit-2.7-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.7-1.1.ppc64le", "product": { "name": "freetype2-devel-2.7-1.1.ppc64le", "product_id": "freetype2-devel-2.7-1.1.ppc64le" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.7-1.1.ppc64le", "product": { "name": "freetype2-devel-32bit-2.7-1.1.ppc64le", "product_id": "freetype2-devel-32bit-2.7-1.1.ppc64le" } }, { "category": "product_version", "name": "libfreetype6-2.7-1.1.ppc64le", "product": { "name": "libfreetype6-2.7-1.1.ppc64le", "product_id": "libfreetype6-2.7-1.1.ppc64le" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.7-1.1.ppc64le", "product": { "name": "libfreetype6-32bit-2.7-1.1.ppc64le", "product_id": "libfreetype6-32bit-2.7-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.7-1.1.s390x", "product": { "name": "freetype2-devel-2.7-1.1.s390x", "product_id": "freetype2-devel-2.7-1.1.s390x" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.7-1.1.s390x", "product": { "name": "freetype2-devel-32bit-2.7-1.1.s390x", "product_id": "freetype2-devel-32bit-2.7-1.1.s390x" } }, { "category": "product_version", "name": "libfreetype6-2.7-1.1.s390x", "product": { "name": "libfreetype6-2.7-1.1.s390x", "product_id": "libfreetype6-2.7-1.1.s390x" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.7-1.1.s390x", "product": { "name": "libfreetype6-32bit-2.7-1.1.s390x", "product_id": "libfreetype6-32bit-2.7-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.7-1.1.x86_64", "product": { "name": "freetype2-devel-2.7-1.1.x86_64", "product_id": "freetype2-devel-2.7-1.1.x86_64" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.7-1.1.x86_64", "product": { "name": "freetype2-devel-32bit-2.7-1.1.x86_64", "product_id": "freetype2-devel-32bit-2.7-1.1.x86_64" } }, { "category": "product_version", "name": "libfreetype6-2.7-1.1.x86_64", "product": { "name": "libfreetype6-2.7-1.1.x86_64", "product_id": "libfreetype6-2.7-1.1.x86_64" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.7-1.1.x86_64", "product": { "name": "libfreetype6-32bit-2.7-1.1.x86_64", "product_id": "libfreetype6-32bit-2.7-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64" }, "product_reference": "freetype2-devel-2.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le" }, "product_reference": "freetype2-devel-2.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x" }, "product_reference": "freetype2-devel-2.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64" }, "product_reference": "freetype2-devel-2.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-32bit-2.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64" }, "product_reference": "freetype2-devel-32bit-2.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-32bit-2.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le" }, "product_reference": "freetype2-devel-32bit-2.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-32bit-2.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x" }, "product_reference": "freetype2-devel-32bit-2.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-32bit-2.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64" }, "product_reference": "freetype2-devel-32bit-2.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64" }, "product_reference": "libfreetype6-2.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le" }, "product_reference": "libfreetype6-2.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x" }, "product_reference": "libfreetype6-2.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64" }, "product_reference": "libfreetype6-2.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64" }, "product_reference": "libfreetype6-32bit-2.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le" }, "product_reference": "libfreetype6-32bit-2.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x" }, "product_reference": "libfreetype6-32bit-2.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2009-0946" } ], "notes": [ { "category": "general", "text": "Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2009-0946", "url": "https://www.suse.com/security/cve/CVE-2009-0946" }, { "category": "external", "summary": "SUSE Bug 485889 for CVE-2009-0946", "url": "https://bugzilla.suse.com/485889" }, { "category": "external", "summary": "SUSE Bug 496289 for CVE-2009-0946", "url": "https://bugzilla.suse.com/496289" }, { "category": "external", "summary": "SUSE Bug 541626 for CVE-2009-0946", "url": "https://bugzilla.suse.com/541626" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2009-0946" }, { "cve": "CVE-2010-2497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2497" } ], "notes": [ { "category": "general", "text": "Integer underflow in glyph handling in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2497", "url": "https://www.suse.com/security/cve/CVE-2010-2497" }, { "category": "external", "summary": "SUSE Bug 619562 for CVE-2010-2497", "url": "https://bugzilla.suse.com/619562" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-2497", "url": "https://bugzilla.suse.com/635692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-2497" }, { "cve": "CVE-2010-2805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2805" } ], "notes": [ { "category": "general", "text": "The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2805", "url": "https://www.suse.com/security/cve/CVE-2010-2805" }, { "category": "external", "summary": "SUSE Bug 629447 for CVE-2010-2805", "url": "https://bugzilla.suse.com/629447" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-2805", "url": "https://bugzilla.suse.com/635692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-2805" }, { "cve": "CVE-2010-3053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3053" } ], "notes": [ { "category": "general", "text": "bdf/bdflib.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) via a crafted BDF font file, related to an attempted modification of a value in a static string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3053", "url": "https://www.suse.com/security/cve/CVE-2010-3053" }, { "category": "external", "summary": "SUSE Bug 633938 for CVE-2010-3053", "url": "https://bugzilla.suse.com/633938" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-3053", "url": "https://bugzilla.suse.com/635692" }, { "category": "external", "summary": "SUSE Bug 645982 for CVE-2010-3053", "url": "https://bugzilla.suse.com/645982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3053" }, { "cve": "CVE-2010-3054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3054" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in FreeType 2.3.9, and other versions before 2.4.2, allows remote attackers to cause a denial of service via vectors involving nested Standard Encoding Accented Character (aka seac) calls, related to psaux.h, cffgload.c, cffgload.h, and t1decode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3054", "url": "https://www.suse.com/security/cve/CVE-2010-3054" }, { "category": "external", "summary": "SUSE Bug 633943 for CVE-2010-3054", "url": "https://bugzilla.suse.com/633943" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-3054", "url": "https://bugzilla.suse.com/635692" }, { "category": "external", "summary": "SUSE Bug 645982 for CVE-2010-3054", "url": "https://bugzilla.suse.com/645982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3054" }, { "cve": "CVE-2010-3311", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3311" } ], "notes": [ { "category": "general", "text": "Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an \"input stream position error\" issue, a different vulnerability than CVE-2010-1797.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3311", "url": "https://www.suse.com/security/cve/CVE-2010-3311" }, { "category": "external", "summary": "SUSE Bug 635692 for CVE-2010-3311", "url": "https://bugzilla.suse.com/635692" }, { "category": "external", "summary": "SUSE Bug 641580 for CVE-2010-3311", "url": "https://bugzilla.suse.com/641580" }, { "category": "external", "summary": "SUSE Bug 645982 for CVE-2010-3311", "url": "https://bugzilla.suse.com/645982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2010-3311" }, { "cve": "CVE-2010-3814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3814" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3814", "url": "https://www.suse.com/security/cve/CVE-2010-3814" }, { "category": "external", "summary": "SUSE Bug 647375 for CVE-2010-3814", "url": "https://bugzilla.suse.com/647375" }, { "category": "external", "summary": "SUSE Bug 689174 for CVE-2010-3814", "url": "https://bugzilla.suse.com/689174" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3814" }, { "cve": "CVE-2010-3855", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3855" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TrueType GX font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3855", "url": "https://www.suse.com/security/cve/CVE-2010-3855" }, { "category": "external", "summary": "SUSE Bug 647375 for CVE-2010-3855", "url": "https://bugzilla.suse.com/647375" }, { "category": "external", "summary": "SUSE Bug 689174 for CVE-2010-3855", "url": "https://bugzilla.suse.com/689174" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3855" }, { "cve": "CVE-2011-0226", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-0226" } ], "notes": [ { "category": "general", "text": "Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-0226", "url": "https://www.suse.com/security/cve/CVE-2011-0226" }, { "category": "external", "summary": "SUSE Bug 704612 for CVE-2011-0226", "url": "https://bugzilla.suse.com/704612" }, { "category": "external", "summary": "SUSE Bug 728044 for CVE-2011-0226", "url": "https://bugzilla.suse.com/728044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2011-0226" }, { "cve": "CVE-2011-3256", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-3256" } ], "notes": [ { "category": "general", "text": "FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-3256", "url": "https://www.suse.com/security/cve/CVE-2011-3256" }, { "category": "external", "summary": "SUSE Bug 728044 for CVE-2011-3256", "url": "https://bugzilla.suse.com/728044" }, { "category": "external", "summary": "SUSE Bug 730124 for CVE-2011-3256", "url": "https://bugzilla.suse.com/730124" }, { "category": "external", "summary": "SUSE Bug 748083 for CVE-2011-3256", "url": "https://bugzilla.suse.com/748083" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-3256" }, { "cve": "CVE-2011-3439", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-3439" } ], "notes": [ { "category": "general", "text": "FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-3439", "url": "https://www.suse.com/security/cve/CVE-2011-3439" }, { "category": "external", "summary": "SUSE Bug 730124 for CVE-2011-3439", "url": "https://bugzilla.suse.com/730124" }, { "category": "external", "summary": "SUSE Bug 748083 for CVE-2011-3439", "url": "https://bugzilla.suse.com/748083" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2011-3439" }, { "cve": "CVE-2012-1126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1126" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1126", "url": "https://www.suse.com/security/cve/CVE-2012-1126" }, { "category": "external", "summary": "SUSE Bug 750937 for CVE-2012-1126", "url": "https://bugzilla.suse.com/750937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1126" }, { "cve": "CVE-2012-1127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1127" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1127", "url": "https://www.suse.com/security/cve/CVE-2012-1127" }, { "category": "external", "summary": "SUSE Bug 750947 for CVE-2012-1127", "url": "https://bugzilla.suse.com/750947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1127" }, { "cve": "CVE-2012-1128", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1128" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1128", "url": "https://www.suse.com/security/cve/CVE-2012-1128" }, { "category": "external", "summary": "SUSE Bug 750942 for CVE-2012-1128", "url": "https://bugzilla.suse.com/750942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1128" }, { "cve": "CVE-2012-1129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1129" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted SFNT string in a Type 42 font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1129", "url": "https://www.suse.com/security/cve/CVE-2012-1129" }, { "category": "external", "summary": "SUSE Bug 750952 for CVE-2012-1129", "url": "https://bugzilla.suse.com/750952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1129" }, { "cve": "CVE-2012-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1130" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a PCF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1130", "url": "https://www.suse.com/security/cve/CVE-2012-1130" }, { "category": "external", "summary": "SUSE Bug 750951 for CVE-2012-1130", "url": "https://bugzilla.suse.com/750951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1130" }, { "cve": "CVE-2012-1131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1131" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, on 64-bit platforms allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors related to the cell table of a font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1131", "url": "https://www.suse.com/security/cve/CVE-2012-1131" }, { "category": "external", "summary": "SUSE Bug 750953 for CVE-2012-1131", "url": "https://bugzilla.suse.com/750953" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1131" }, { "cve": "CVE-2012-1132", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1132" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted dictionary data in a Type 1 font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1132", "url": "https://www.suse.com/security/cve/CVE-2012-1132" }, { "category": "external", "summary": "SUSE Bug 750950 for CVE-2012-1132", "url": "https://bugzilla.suse.com/750950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1132" }, { "cve": "CVE-2012-1133", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1133" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1133", "url": "https://www.suse.com/security/cve/CVE-2012-1133" }, { "category": "external", "summary": "SUSE Bug 750940 for CVE-2012-1133", "url": "https://bugzilla.suse.com/750940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1133" }, { "cve": "CVE-2012-1134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1134" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted private-dictionary data in a Type 1 font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1134", "url": "https://www.suse.com/security/cve/CVE-2012-1134" }, { "category": "external", "summary": "SUSE Bug 750945 for CVE-2012-1134", "url": "https://bugzilla.suse.com/750945" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1134" }, { "cve": "CVE-2012-1135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1135" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors involving the NPUSHB and NPUSHW instructions in a TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1135", "url": "https://www.suse.com/security/cve/CVE-2012-1135" }, { "category": "external", "summary": "SUSE Bug 750946 for CVE-2012-1135", "url": "https://bugzilla.suse.com/750946" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1135" }, { "cve": "CVE-2012-1136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1136" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font that lacks an ENCODING field.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1136", "url": "https://www.suse.com/security/cve/CVE-2012-1136" }, { "category": "external", "summary": "SUSE Bug 750939 for CVE-2012-1136", "url": "https://bugzilla.suse.com/750939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1136" }, { "cve": "CVE-2012-1137", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1137" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted header in a BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1137", "url": "https://www.suse.com/security/cve/CVE-2012-1137" }, { "category": "external", "summary": "SUSE Bug 750943 for CVE-2012-1137", "url": "https://bugzilla.suse.com/750943" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1137" }, { "cve": "CVE-2012-1138", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1138" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors involving the MIRP instruction in a TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1138", "url": "https://www.suse.com/security/cve/CVE-2012-1138" }, { "category": "external", "summary": "SUSE Bug 750941 for CVE-2012-1138", "url": "https://bugzilla.suse.com/750941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1138" }, { "cve": "CVE-2012-1139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1139" } ], "notes": [ { "category": "general", "text": "Array index error in FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid stack read operation and memory corruption) or possibly execute arbitrary code via crafted glyph data in a BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1139", "url": "https://www.suse.com/security/cve/CVE-2012-1139" }, { "category": "external", "summary": "SUSE Bug 750938 for CVE-2012-1139", "url": "https://bugzilla.suse.com/750938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1139" }, { "cve": "CVE-2012-1140", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1140" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted PostScript font object.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1140", "url": "https://www.suse.com/security/cve/CVE-2012-1140" }, { "category": "external", "summary": "SUSE Bug 750954 for CVE-2012-1140", "url": "https://bugzilla.suse.com/750954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1140" }, { "cve": "CVE-2012-1141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1141" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted ASCII string in a BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1141", "url": "https://www.suse.com/security/cve/CVE-2012-1141" }, { "category": "external", "summary": "SUSE Bug 750955 for CVE-2012-1141", "url": "https://bugzilla.suse.com/750955" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1141" }, { "cve": "CVE-2012-1142", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1142" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph-outline data in a font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1142", "url": "https://www.suse.com/security/cve/CVE-2012-1142" }, { "category": "external", "summary": "SUSE Bug 750948 for CVE-2012-1142", "url": "https://bugzilla.suse.com/750948" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1142" }, { "cve": "CVE-2012-1143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1143" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1143", "url": "https://www.suse.com/security/cve/CVE-2012-1143" }, { "category": "external", "summary": "SUSE Bug 750949 for CVE-2012-1143", "url": "https://bugzilla.suse.com/750949" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-1143" }, { "cve": "CVE-2012-1144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1144" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1144", "url": "https://www.suse.com/security/cve/CVE-2012-1144" }, { "category": "external", "summary": "SUSE Bug 750944 for CVE-2012-1144", "url": "https://bugzilla.suse.com/750944" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1144" }, { "cve": "CVE-2012-5668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5668" } ], "notes": [ { "category": "general", "text": "FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an \"allocation error\" in the bdf_free_font function.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5668", "url": "https://www.suse.com/security/cve/CVE-2012-5668" }, { "category": "external", "summary": "SUSE Bug 795826 for CVE-2012-5668", "url": "https://bugzilla.suse.com/795826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5668" }, { "cve": "CVE-2012-5669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5669" } ], "notes": [ { "category": "general", "text": "The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5669", "url": "https://www.suse.com/security/cve/CVE-2012-5669" }, { "category": "external", "summary": "SUSE Bug 795826 for CVE-2012-5669", "url": "https://bugzilla.suse.com/795826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5669" }, { "cve": "CVE-2012-5670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5670" } ], "notes": [ { "category": "general", "text": "The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative value.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5670", "url": "https://www.suse.com/security/cve/CVE-2012-5670" }, { "category": "external", "summary": "SUSE Bug 795826 for CVE-2012-5670", "url": "https://bugzilla.suse.com/795826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5670" }, { "cve": "CVE-2014-2240", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2240" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2240", "url": "https://www.suse.com/security/cve/CVE-2014-2240" }, { "category": "external", "summary": "SUSE Bug 867620 for CVE-2014-2240", "url": "https://bugzilla.suse.com/867620" }, { "category": "external", "summary": "SUSE Bug 916867 for CVE-2014-2240", "url": "https://bugzilla.suse.com/916867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2014-2240" }, { "cve": "CVE-2014-2241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2241" } ], "notes": [ { "category": "general", "text": "The (1) cf2_initLocalRegionBuffer and (2) cf2_initGlobalRegionBuffer functions in cff/cf2ft.c in FreeType before 2.5.3 do not properly check if a subroutine exists, which allows remote attackers to cause a denial of service (assertion failure), as demonstrated by a crafted ttf file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2241", "url": "https://www.suse.com/security/cve/CVE-2014-2241" }, { "category": "external", "summary": "SUSE Bug 867620 for CVE-2014-2241", "url": "https://bugzilla.suse.com/867620" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2014-2241" }, { "cve": "CVE-2014-9656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9656" } ], "notes": [ { "category": "general", "text": "The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an integer overflow, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted OpenType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9656", "url": "https://www.suse.com/security/cve/CVE-2014-9656" }, { "category": "external", "summary": "SUSE Bug 916847 for CVE-2014-9656", "url": "https://bugzilla.suse.com/916847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9656" }, { "cve": "CVE-2014-9657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9657" } ], "notes": [ { "category": "general", "text": "The tt_face_load_hdmx function in truetype/ttpload.c in FreeType before 2.5.4 does not establish a minimum record size, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9657", "url": "https://www.suse.com/security/cve/CVE-2014-9657" }, { "category": "external", "summary": "SUSE Bug 916856 for CVE-2014-9657", "url": "https://bugzilla.suse.com/916856" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9657" }, { "cve": "CVE-2014-9658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9658" } ], "notes": [ { "category": "general", "text": "The tt_face_load_kern function in sfnt/ttkern.c in FreeType before 2.5.4 enforces an incorrect minimum table length, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9658", "url": "https://www.suse.com/security/cve/CVE-2014-9658" }, { "category": "external", "summary": "SUSE Bug 916857 for CVE-2014-9658", "url": "https://bugzilla.suse.com/916857" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9658" }, { "cve": "CVE-2014-9659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9659" } ], "notes": [ { "category": "general", "text": "cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2240.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9659", "url": "https://www.suse.com/security/cve/CVE-2014-9659" }, { "category": "external", "summary": "SUSE Bug 916867 for CVE-2014-9659", "url": "https://bugzilla.suse.com/916867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9659" }, { "cve": "CVE-2014-9660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9660" } ], "notes": [ { "category": "general", "text": "The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9660", "url": "https://www.suse.com/security/cve/CVE-2014-9660" }, { "category": "external", "summary": "SUSE Bug 916858 for CVE-2014-9660", "url": "https://bugzilla.suse.com/916858" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9660" }, { "cve": "CVE-2014-9661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9661" } ], "notes": [ { "category": "general", "text": "type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9661", "url": "https://www.suse.com/security/cve/CVE-2014-9661" }, { "category": "external", "summary": "SUSE Bug 916859 for CVE-2014-9661", "url": "https://bugzilla.suse.com/916859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9661" }, { "cve": "CVE-2014-9662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9662" } ], "notes": [ { "category": "general", "text": "cff/cf2ft.c in FreeType before 2.5.4 does not validate the return values of point-allocation functions, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted OTF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9662", "url": "https://www.suse.com/security/cve/CVE-2014-9662" }, { "category": "external", "summary": "SUSE Bug 916860 for CVE-2014-9662", "url": "https://bugzilla.suse.com/916860" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9662" }, { "cve": "CVE-2014-9663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9663" } ], "notes": [ { "category": "general", "text": "The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field\u0027s value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap SFNT table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9663", "url": "https://www.suse.com/security/cve/CVE-2014-9663" }, { "category": "external", "summary": "SUSE Bug 916865 for CVE-2014-9663", "url": "https://bugzilla.suse.com/916865" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9663" }, { "cve": "CVE-2014-9664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9664" } ], "notes": [ { "category": "general", "text": "FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9664", "url": "https://www.suse.com/security/cve/CVE-2014-9664" }, { "category": "external", "summary": "SUSE Bug 916864 for CVE-2014-9664", "url": "https://bugzilla.suse.com/916864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9664" }, { "cve": "CVE-2014-9665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9665" } ], "notes": [ { "category": "general", "text": "The Load_SBit_Png function in sfnt/pngshim.c in FreeType before 2.5.4 does not restrict the rows and pitch values of PNG data, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact by embedding a PNG file in a .ttf font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9665", "url": "https://www.suse.com/security/cve/CVE-2014-9665" }, { "category": "external", "summary": "SUSE Bug 916863 for CVE-2014-9665", "url": "https://bugzilla.suse.com/916863" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9665" }, { "cve": "CVE-2014-9666", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9666" } ], "notes": [ { "category": "general", "text": "The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted embedded bitmap.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9666", "url": "https://www.suse.com/security/cve/CVE-2014-9666" }, { "category": "external", "summary": "SUSE Bug 916862 for CVE-2014-9666", "url": "https://bugzilla.suse.com/916862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9666" }, { "cve": "CVE-2014-9667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9667" } ], "notes": [ { "category": "general", "text": "sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9667", "url": "https://www.suse.com/security/cve/CVE-2014-9667" }, { "category": "external", "summary": "SUSE Bug 916861 for CVE-2014-9667", "url": "https://bugzilla.suse.com/916861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9667" }, { "cve": "CVE-2014-9668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9668" } ], "notes": [ { "category": "general", "text": "The woff_open_font function in sfnt/sfobjs.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting length values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact via a crafted Web Open Font Format (WOFF) file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9668", "url": "https://www.suse.com/security/cve/CVE-2014-9668" }, { "category": "external", "summary": "SUSE Bug 916868 for CVE-2014-9668", "url": "https://bugzilla.suse.com/916868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9668" }, { "cve": "CVE-2014-9669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9669" } ], "notes": [ { "category": "general", "text": "Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9669", "url": "https://www.suse.com/security/cve/CVE-2014-9669" }, { "category": "external", "summary": "SUSE Bug 916870 for CVE-2014-9669", "url": "https://bugzilla.suse.com/916870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9669" }, { "cve": "CVE-2014-9670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9670" } ], "notes": [ { "category": "general", "text": "Multiple integer signedness errors in the pcf_get_encodings function in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (integer overflow, NULL pointer dereference, and application crash) via a crafted PCF file that specifies negative values for the first column and first row.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9670", "url": "https://www.suse.com/security/cve/CVE-2014-9670" }, { "category": "external", "summary": "SUSE Bug 916871 for CVE-2014-9670", "url": "https://bugzilla.suse.com/916871" }, { "category": "external", "summary": "SUSE Bug 933247 for CVE-2014-9670", "url": "https://bugzilla.suse.com/933247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9670" }, { "cve": "CVE-2014-9671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9671" } ], "notes": [ { "category": "general", "text": "Off-by-one error in the pcf_get_properties function in pcf/pcfread.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PCF file with a 0xffffffff size value that is improperly incremented.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9671", "url": "https://www.suse.com/security/cve/CVE-2014-9671" }, { "category": "external", "summary": "SUSE Bug 916872 for CVE-2014-9671", "url": "https://bugzilla.suse.com/916872" }, { "category": "external", "summary": "SUSE Bug 933247 for CVE-2014-9671", "url": "https://bugzilla.suse.com/933247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9671" }, { "cve": "CVE-2014-9672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9672" } ], "notes": [ { "category": "general", "text": "Array index error in the parse_fond function in base/ftmac.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information from process memory via a crafted FOND resource in a Mac font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9672", "url": "https://www.suse.com/security/cve/CVE-2014-9672" }, { "category": "external", "summary": "SUSE Bug 916873 for CVE-2014-9672", "url": "https://bugzilla.suse.com/916873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9672" }, { "cve": "CVE-2014-9673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9673" } ], "notes": [ { "category": "general", "text": "Integer signedness error in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted Mac font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9673", "url": "https://www.suse.com/security/cve/CVE-2014-9673" }, { "category": "external", "summary": "SUSE Bug 916874 for CVE-2014-9673", "url": "https://bugzilla.suse.com/916874" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9673" }, { "cve": "CVE-2014-9674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9674" } ], "notes": [ { "category": "general", "text": "The Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 proceeds with adding to length values without validating the original values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact via a crafted Mac font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9674", "url": "https://www.suse.com/security/cve/CVE-2014-9674" }, { "category": "external", "summary": "SUSE Bug 916879 for CVE-2014-9674", "url": "https://bugzilla.suse.com/916879" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9674" }, { "cve": "CVE-2014-9675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9675" } ], "notes": [ { "category": "general", "text": "bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF font.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9675", "url": "https://www.suse.com/security/cve/CVE-2014-9675" }, { "category": "external", "summary": "SUSE Bug 916881 for CVE-2014-9675", "url": "https://bugzilla.suse.com/916881" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-2.7-1.1.x86_64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:freetype2-devel-32bit-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-2.7-1.1.x86_64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.aarch64", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.ppc64le", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.s390x", "openSUSE Tumbleweed:libfreetype6-32bit-2.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9675" } ] }
gsd-2010-3814
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3814", "description": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.", "id": "GSD-2010-3814", "references": [ "https://www.suse.com/security/cve/CVE-2010-3814.html", "https://www.debian.org/security/2011/dsa-2155" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3814" ], "details": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.", "id": "GSD-2010-3814", "modified": "2023-12-13T01:21:34.245949Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2010-3814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "43138", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43138" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "name": "ADV-2011-0246", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "ADV-2010-3046", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "1024767", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024767" }, { "name": "APPLE-SA-2011-03-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "USN-1013-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "name": "MDVSA-2010:236", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "42314", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42314" }, { "name": "http://security-tracker.debian.org/tracker/CVE-2010-3814", "refsource": "CONFIRM", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "name": "44643", "refsource": "BID", "url": "http://www.securityfocus.com/bid/44643" }, { "name": "http://support.apple.com/kb/HT4456", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4456" }, { "name": "48951", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48951" }, { "name": "DSA-2155", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "APPLE-SA-2010-11-22-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "http://support.apple.com/kb/HT4581", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4581" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2010-3814" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://security-tracker.debian.org/tracker/CVE-2010-3814", "refsource": "CONFIRM", "tags": [], "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "name": "http://support.apple.com/kb/HT4456", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT4456" }, { "name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4", "refsource": "CONFIRM", "tags": [], "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "name": "APPLE-SA-2010-11-22-1", "refsource": "APPLE", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221", "refsource": "CONFIRM", "tags": [], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "name": "MDVSA-2010:236", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "1024767", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1024767" }, { "name": "ADV-2010-3046", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "42314", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42314" }, { "name": "USN-1013-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "name": "44643", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/44643" }, { "name": "43138", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43138" }, { "name": "DSA-2155", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "ADV-2011-0246", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "http://support.apple.com/kb/HT4581", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT4581" }, { "name": "APPLE-SA-2011-03-21-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "48951", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48951" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2021-01-26T12:41Z", "publishedDate": "2010-11-26T20:00Z" } } }
fkie_cve-2010-3814
Vulnerability from fkie_nvd
Published
2010-11-26 20:00
Modified
2025-04-11 00:51
Severity ?
Summary
Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.
References
▶ | URL | Tags | |
---|---|---|---|
product-security@apple.com | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221 | ||
product-security@apple.com | http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4 | ||
product-security@apple.com | http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html | Vendor Advisory | |
product-security@apple.com | http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html | ||
product-security@apple.com | http://secunia.com/advisories/42314 | ||
product-security@apple.com | http://secunia.com/advisories/43138 | ||
product-security@apple.com | http://secunia.com/advisories/48951 | ||
product-security@apple.com | http://security-tracker.debian.org/tracker/CVE-2010-3814 | ||
product-security@apple.com | http://support.apple.com/kb/HT4456 | Vendor Advisory | |
product-security@apple.com | http://support.apple.com/kb/HT4581 | ||
product-security@apple.com | http://www.debian.org/security/2011/dsa-2155 | ||
product-security@apple.com | http://www.mandriva.com/security/advisories?name=MDVSA-2010:236 | ||
product-security@apple.com | http://www.securityfocus.com/bid/44643 | ||
product-security@apple.com | http://www.securitytracker.com/id?1024767 | ||
product-security@apple.com | http://www.ubuntu.com/usn/USN-1013-1 | ||
product-security@apple.com | http://www.vupen.com/english/advisories/2010/3046 | ||
product-security@apple.com | http://www.vupen.com/english/advisories/2011/0246 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/42314 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/43138 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48951 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security-tracker.debian.org/tracker/CVE-2010-3814 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4456 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4581 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2011/dsa-2155 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2010:236 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/44643 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1024767 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-1013-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/3046 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0246 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
freetype | freetype | * | |
freetype | freetype | 1.3.1 | |
freetype | freetype | 2.0.6 | |
freetype | freetype | 2.0.9 | |
freetype | freetype | 2.1 | |
freetype | freetype | 2.1.3 | |
freetype | freetype | 2.1.4 | |
freetype | freetype | 2.1.5 | |
freetype | freetype | 2.1.6 | |
freetype | freetype | 2.1.7 | |
freetype | freetype | 2.1.8 | |
freetype | freetype | 2.1.8 | |
freetype | freetype | 2.1.9 | |
freetype | freetype | 2.1.10 | |
freetype | freetype | 2.2.0 | |
freetype | freetype | 2.2.1 | |
freetype | freetype | 2.2.10 | |
freetype | freetype | 2.3.0 | |
freetype | freetype | 2.3.1 | |
freetype | freetype | 2.3.2 | |
freetype | freetype | 2.3.3 | |
freetype | freetype | 2.3.4 | |
freetype | freetype | 2.3.5 | |
freetype | freetype | 2.3.6 | |
freetype | freetype | 2.3.7 | |
freetype | freetype | 2.3.8 | |
freetype | freetype | 2.3.9 | |
freetype | freetype | 2.3.10 | |
freetype | freetype | 2.3.11 | |
freetype | freetype | 2.3.12 | |
freetype | freetype | 2.4.0 | |
freetype | freetype | 2.4.1 | |
freetype | freetype | 2.4.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*", "matchCriteriaId": "221E5B57-16B2-4FB7-A469-1914D9E3F35E", "versionEndIncluding": "2.4.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "888C3BB8-510B-4FBE-BA5D-0D488583C7DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "B126D1A0-6B54-4C56-8CEC-B395D54A5C3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "28CA4C7D-D70A-44CF-8E3D-F2612CCA0799", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "D4E76672-7216-443E-BBD8-120DA96F7E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "369D87D8-E4A7-4EC4-B508-2940EE174F95", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "288FDB59-7FE4-4351-8822-554ADF07C79A", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B681257A-F8D8-46D5-995D-BC44F54DD5C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "56E0DEB6-4414-49AB-88E9-988CE5D8EF67", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "56A90D08-2CAF-422F-8587-7D88EC7632A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "9B944FEB-F69D-4F6C-9485-26F95A5874B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*", "matchCriteriaId": "B9B9B1DE-89F6-463D-A3F4-6366D5D30077", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*", "matchCriteriaId": "F73474B9-6853-4C5C-9CB9-5F4D3080D1C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "5283E910-D512-481C-804E-8717A83B24CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A28C0F7A-F1F3-4F3B-81B9-228DA8FCCCD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7252819-BA8A-4BD1-BAAA-179A8777C994", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "7B4450B4-B21F-4153-B9DD-C36A2381F00D", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "11575E3C-2BEA-4264-AE41-4A962BD17035", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D333A965-EAD2-40DB-8FBE-C4C7DF44C35C", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "8CA37666-D2E6-47EF-BFFE-A9449D6A72CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "F2B49505-C973-4673-A9BC-34ACA25059D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B8E8ECCA-58F2-4A05-8DF2-79C09A5FB275", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "8697D11D-BBDF-4722-85F7-5144A5D26E37", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "50E3EDA8-04D1-4DF1-80BB-72C6003E8F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "AB06CA25-BB25-43B8-9FC2-62C399CC52EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "6AF7414E-33A7-40E2-AEF0-1AE9D7D1B077", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "6FC0BD12-E065-4CC9-8AEE-E4C34A58EC3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "214DC64B-BA35-486B-AE30-F2D9381E4D26", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "B7CDE19A-473A-4BC5-AA7B-3D08FEEEE82C", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "DD8401A8-A328-49F6-BAE8-337F5F36C906", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "3FBF5BAA-8027-478F-BE06-3D3F4F823C7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "31358B5D-4087-4207-9730-297BA47DAA83", "vulnerable": true }, { "criteria": "cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "3A73E016-A4B0-416D-B9B6-786A787DAD3D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en la funci\u00f3n Ins_SHZ en ttinterp.c en FreeType v2.4.3 y anteriores permite a atacantes remotos ejecutar c\u00f3digo a su o elecci\u00f3n y causar una denegaci\u00f3n de servicio (cuelgue de aplicaci\u00f3n) a trav\u00e9s de una instrucci\u00f3n SHZ bytecode manipulada, relacionados con opcodes TrueType, como lo demuestra un documento PDF con una fuente manipulada incrustada." } ], "id": "CVE-2010-3814", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-11-26T20:00:02.923", "references": [ { "source": "product-security@apple.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "source": "product-security@apple.com", "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "source": "product-security@apple.com", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "source": "product-security@apple.com", "url": "http://secunia.com/advisories/42314" }, { "source": "product-security@apple.com", "url": "http://secunia.com/advisories/43138" }, { "source": "product-security@apple.com", "url": "http://secunia.com/advisories/48951" }, { "source": "product-security@apple.com", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT4456" }, { "source": "product-security@apple.com", "url": "http://support.apple.com/kb/HT4581" }, { "source": "product-security@apple.com", "url": "http://www.debian.org/security/2011/dsa-2155" }, { "source": "product-security@apple.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "source": "product-security@apple.com", "url": "http://www.securityfocus.com/bid/44643" }, { "source": "product-security@apple.com", "url": "http://www.securitytracker.com/id?1024767" }, { "source": "product-security@apple.com", "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "source": "product-security@apple.com", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "source": "product-security@apple.com", "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3be570f5bf90ff245a85c1675f5c9a4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42314" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT4456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/44643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024767" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0246" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…