vuln-list-alt/oval/c10f1/ALT-PU-2014-2420/definitions.json

368 lines
19 KiB
JSON
Raw Normal View History

2024-06-28 16:17:52 +03:00
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20142420",
"Version": "oval:org.altlinux.errata:def:20142420",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2014-2420: package `libfreetype` update to version 2.5.4-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2014-2420",
"RefURL": "https://errata.altlinux.org/ALT-PU-2014-2420",
"Source": "ALTPU"
},
{
"RefID": "CVE-2014-9656",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9656",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9657",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9657",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9658",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9658",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9659",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9659",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9660",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9660",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9661",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9661",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9662",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9662",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9663",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9663",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9664",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9664",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9665",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9665",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9666",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9666",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9667",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9667",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9668",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9668",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9669",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9669",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9670",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9670",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9671",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9671",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9672",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9672",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9673",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9673",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9674",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9674",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9675",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9675",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9746",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9746",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9747",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9747",
"Source": "CVE"
}
],
"Description": "This update upgrades libfreetype to version 2.5.4-alt1. \nSecurity Fix(es):\n\n * CVE-2014-9656: The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an integer overflow, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted OpenType font.\n\n * CVE-2014-9657: The tt_face_load_hdmx function in truetype/ttpload.c in FreeType before 2.5.4 does not establish a minimum record size, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.\n\n * CVE-2014-9658: The tt_face_load_kern function in sfnt/ttkern.c in FreeType before 2.5.4 enforces an incorrect minimum table length, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.\n\n * CVE-2014-9659: cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2240.\n\n * CVE-2014-9660: The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font.\n\n * CVE-2014-9661: type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.\n\n * CVE-2014-9662: cff/cf2ft.c in FreeType before 2.5.4 does not validate the return values of point-allocation functions, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted OTF font.\n\n * CVE-2014-9663: The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field's value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap SFNT table.\n\n * CVE-2014-9664: FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.\n\n * CVE-2014-9665: The Load_SBit_Png function in sfnt/pngshim.c in FreeType before 2.5.4 does not restrict the rows and pitch values of PNG data, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact by embedding a PNG file in a .ttf font file.\n\n * CVE-2014-9666: The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted embedded bitmap.\n\n * CVE-2014-9667: sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.\n\n * CVE-2014-9668: The woff_open_font function in sfnt/sfobjs.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting length values, which allows remote attackers to cause a denial of
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2014-12-07"
},
"Updated": {
"Date": "2014-12-07"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2014-9656",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9656",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9657",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9657",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9658",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9658",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9659",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9659",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9660",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9660",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9661",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9661",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9662",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9662",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9663",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9663",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9664",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9664",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9665",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9665",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9666",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-189",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9666",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9667",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9667",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9668",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9668",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9669",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9669",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9670",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "CWE-189",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9670",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9671",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9671",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9672",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9672",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9673",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9673",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9674",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9674",
"Impact": "High",
"Public": "20150208"
},
{
"ID": "CVE-2014-9675",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-264",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9675",
"Impact": "Low",
"Public": "20150208"
},
{
"ID": "CVE-2014-9746",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9746",
"Impact": "Critical",
"Public": "20160607"
},
{
"ID": "CVE-2014-9747",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-399",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9747",
"Impact": "High",
"Public": "20160607"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20142420001",
"Comment": "libfreetype is earlier than 0:2.5.4-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20142420002",
"Comment": "libfreetype-demos is earlier than 0:2.5.4-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20142420003",
"Comment": "libfreetype-devel is earlier than 0:2.5.4-alt1"
}
]
}
]
}
}
]
}