Vulnerabilities > CVE-2010-3855 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freetype

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TrueType GX font.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_FREETYPE2-7366.NASL
    descriptionSpecially crafted font files could crash applications that use freetype2 to render the fonts. (CVE-2010-3814 / CVE-2010-3855)
    last seen2020-06-01
    modified2020-06-02
    plugin id53487
    published2011-04-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53487
    titleSuSE 10 Security Update : freetype2 (ZYPP Patch Number 7366)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53487);
      script_version ("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:43");
    
      script_cve_id("CVE-2010-3814", "CVE-2010-3855");
    
      script_name(english:"SuSE 10 Security Update : freetype2 (ZYPP Patch Number 7366)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Specially crafted font files could crash applications that use
    freetype2 to render the fonts. (CVE-2010-3814 / CVE-2010-3855)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-3814.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-3855.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7366.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:3, reference:"freetype2-2.1.10-18.25.11")) flag++;
    if (rpm_check(release:"SLES10", sp:3, reference:"freetype2-devel-2.1.10-18.25.11")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"freetype2-32bit-2.1.10-18.25.11")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"freetype2-devel-32bit-2.1.10-18.25.11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17742.NASL
    description - Mon Nov 15 2010 Marek Kasik <mkasik at redhat.com> 2.4.2-4 - Add freetype-2.4.2-CVE-2010-3855.patch (Protect against invalid `runcnt
    last seen2020-06-01
    modified2020-06-02
    plugin id50619
    published2010-11-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50619
    titleFedora 14 : freetype-2.4.2-4.fc14 (2010-17742)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FREETYPE2-110303.NASL
    descriptionSpecially crafted font files could crash applications that use freetype2 to render the fonts (CVE-2010-3814, CVE-2010-3855).
    last seen2020-06-01
    modified2020-06-02
    plugin id75505
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75505
    titleopenSUSE Security Update : freetype2 (openSUSE-SU-2011:0361-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1013-1.NASL
    descriptionMarc Schoenefeld discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3311) Chris Evans discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted TrueType file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. This issue only affected Ubuntu 8.04 LTS, 9.10, 10.04 LTS and 10.10. (CVE-2010-3814) It was discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted TrueType file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2010-3855). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50491
    published2010-11-05
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50491
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : freetype vulnerabilities (USN-1013-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FREETYPE2-7399.NASL
    descriptionSpecially crafted font files could crash applications that use freetype2 to render the fonts. (CVE-2010-3814 / CVE-2010-3855)
    last seen2020-06-01
    modified2020-06-02
    plugin id57197
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57197
    titleSuSE 10 Security Update : freetype2 (ZYPP Patch Number 7399)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0889.NASL
    descriptionUpdated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. A heap-based buffer overflow flaw was found in the way the FreeType font rendering engine processed certain TrueType GX fonts. If a user loaded a specially crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2010-3855) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id50808
    published2010-11-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50808
    titleCentOS 4 / 5 : freetype (CESA-2010:0889)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17728.NASL
    description - Mon Nov 15 2010 Marek Kasik <mkasik at redhat.com> 2.3.11-7 - Add freetype-2.3.11-CVE-2010-3855.patch (Protect against invalid `runcnt
    last seen2020-06-01
    modified2020-06-02
    plugin id50670
    published2010-11-22
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50670
    titleFedora 13 : freetype-2.3.11-7.fc13 (2010-17728)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0889.NASL
    descriptionFrom Red Hat Security Advisory 2010:0889 : Updated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. A heap-based buffer overflow flaw was found in the way the FreeType font rendering engine processed certain TrueType GX fonts. If a user loaded a specially crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2010-3855) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68142
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68142
    titleOracle Linux 4 / 5 / 6 : freetype (ELSA-2010-0889)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FREETYPE2-110304.NASL
    descriptionSpecially crafted font files could crash applications that use freetype2 to render the fonts. (CVE-2010-3814 / CVE-2010-3855)
    last seen2020-06-01
    modified2020-06-02
    plugin id53313
    published2011-04-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53313
    titleSuSE 11.1 Security Update : freetype2 (SAT Patch Number 4089)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-236.NASL
    descriptionMultiple vulnerabilities were discovered and corrected in freetype2 : An error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id50608
    published2010-11-16
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50608
    titleMandriva Linux Security Advisory : freetype2 (MDVSA-2010:236)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101116_FREETYPE_ON_SL4_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way the FreeType font rendering engine processed certain TrueType GX fonts. If a user loaded a specially crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2010-3855) Note: This issue only affects the FreeType 2 font engine. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60898
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60898
    titleScientific Linux Security Update : freetype on SL4.x, SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0889.NASL
    descriptionUpdated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. A heap-based buffer overflow flaw was found in the way the FreeType font rendering engine processed certain TrueType GX fonts. If a user loaded a specially crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2010-3855) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id50620
    published2010-11-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50620
    titleRHEL 4 / 5 / 6 : freetype (RHSA-2010:0889)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_7.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.7. Mac OS X 10.6.7 contains security fixes for the following products : - AirPort - Apache - AppleScript - ATS - bzip2 - CarbonCore - ClamAV - CoreText - File Quarantine - HFS - ImageIO - Image RAW - Installer - Kerberos - Kernel - Libinfo - libxml - Mailman - PHP - QuickLook - QuickTime - Ruby - Samba - Subversion - Terminal - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id52754
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52754
    titleMac OS X 10.6.x < 10.6.7 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2155.NASL
    descriptionTwo buffer overflows were found in the Freetype font library, which could lead to the execution of arbitrary code.
    last seen2020-03-17
    modified2011-02-01
    plugin id51828
    published2011-02-01
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51828
    titleDebian DSA-2155-1 : freetype - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_FREETYPE2-110303.NASL
    descriptionSpecially crafted font files could crash applications that use freetype2 to render the fonts (CVE-2010-3814, CVE-2010-3855).
    last seen2020-06-01
    modified2020-06-02
    plugin id53723
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53723
    titleopenSUSE Security Update : freetype2 (openSUSE-SU-2011:0361-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17755.NASL
    description - Mon Nov 15 2010 Marek Kasik <mkasik at redhat.com> 2.3.11-7 - Add freetype-2.3.11-CVE-2010-3855.patch (Protect against invalid `runcnt
    last seen2020-06-01
    modified2020-06-02
    plugin id50672
    published2010-11-22
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50672
    titleFedora 12 : freetype-2.3.11-7.fc12 (2010-17755)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2011-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2011-001 applied. This security update contains fixes for the following products : - Apache - bzip2 - ClamAV - ImageIO - Kerberos - Libinfo - libxml - Mailman - PHP - QuickLook - Ruby - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id52753
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52753
    titleMac OS X Multiple Vulnerabilities (Security Update 2011-001)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-09 (FreeType: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted font, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57651
    published2012-01-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57651
    titleGLSA-201201-09 : FreeType: Multiple vulnerabilities

Redhat

advisories
bugzilla
id645275
titleCVE-2010-3855 Freetype : Heap based buffer overflow in ft_var_readpackedpoints()
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentfreetype-devel is earlier than 0:2.3.11-6.el6_0.2
          ovaloval:com.redhat.rhsa:tst:20100889001
        • commentfreetype-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864002
      • AND
        • commentfreetype-demos is earlier than 0:2.3.11-6.el6_0.2
          ovaloval:com.redhat.rhsa:tst:20100889003
        • commentfreetype-demos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864004
      • AND
        • commentfreetype is earlier than 0:2.3.11-6.el6_0.2
          ovaloval:com.redhat.rhsa:tst:20100889005
        • commentfreetype is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864006
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentfreetype is earlier than 0:2.1.9-17.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100889008
        • commentfreetype is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500008
      • AND
        • commentfreetype-devel is earlier than 0:2.1.9-17.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100889010
        • commentfreetype-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500002
      • AND
        • commentfreetype-demos is earlier than 0:2.1.9-17.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100889012
        • commentfreetype-demos is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500004
      • AND
        • commentfreetype-utils is earlier than 0:2.1.9-17.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100889014
        • commentfreetype-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500006
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentfreetype is earlier than 0:2.2.1-28.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100889017
        • commentfreetype is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150013
      • AND
        • commentfreetype-demos is earlier than 0:2.2.1-28.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100889019
        • commentfreetype-demos is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150011
      • AND
        • commentfreetype-devel is earlier than 0:2.2.1-28.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100889021
        • commentfreetype-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150015
rhsa
idRHSA-2010:0889
released2010-11-16
severityImportant
titleRHSA-2010:0889: freetype security update (Important)
rpms
  • freetype-0:2.1.9-17.el4_8.1
  • freetype-0:2.2.1-28.el5_5.1
  • freetype-0:2.3.11-6.el6_0.2
  • freetype-debuginfo-0:2.1.9-17.el4_8.1
  • freetype-debuginfo-0:2.2.1-28.el5_5.1
  • freetype-debuginfo-0:2.3.11-6.el6_0.2
  • freetype-demos-0:2.1.9-17.el4_8.1
  • freetype-demos-0:2.2.1-28.el5_5.1
  • freetype-demos-0:2.3.11-6.el6_0.2
  • freetype-devel-0:2.1.9-17.el4_8.1
  • freetype-devel-0:2.2.1-28.el5_5.1
  • freetype-devel-0:2.3.11-6.el6_0.2
  • freetype-utils-0:2.1.9-17.el4_8.1

References