Lucene search

K
oraclelinuxOracleELSA-2013-0216
HistoryJan 31, 2013 - 12:00 a.m.

freetype security update

2013-01-3100:00:00
Oracle
linux.oracle.com
20

0.174 Low

EPSS

Percentile

95.6%

[2.3.11-14.el6_3.1]

  • Fix CVE-2012-5669
    (Use correct array size for checking β€˜glyph_enc’)
  • Resolves: #903542
    [2.3.11-14]
  • A little change in configure part
  • Related: #723468
    [2.3.11-13]
  • Fix CVE-2012-{1126, 1127, 1130, 1131, 1132, 1134, 1136,
    1137, 1139, 1140, 1141, 1142, 1143, 1144}
  • Properly initialize array β€˜result’ in
    FT_Outline_Get_Orientation()
  • Check bytes per row for overflow in _bdf_parse_glyphs()
  • Resolves: #806269
    [2.3.11-12]
  • Add freetype-2.3.11-CVE-2011-3439.patch
    (Various loading fixes.)
  • Resolves: #754012
    [2.3.11-11]
  • Add freetype-2.3.11-CVE-2011-3256.patch
    (Handle some border cases.)
  • Resolves: #747084
    [2.3.11-10]
  • Use -fno-strict-aliasing instead of attribute((may_alias))
  • Resolves: #723468
    [2.3.11-9]
  • Allow FT_Glyph to alias (to pass Rpmdiff)
  • Resolves: #723468
    [2.3.11-8]
  • Add freetype-2.3.11-CVE-2011-0226.patch
    (Add better argument check for β€˜callothersubr’.)
    • based on patches by Werner Lemberg,
      Alexei Podtelezhnikov and Matthias Drochner
  • Resolves: #723468
    [2.3.11-7]
  • Add freetype-2.3.11-CVE-2010-3855.patch
    (Protect against invalid β€˜runcnt’ values.)
  • Resolves: #651762