lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 16 Jan 2015 22:43:52 -0800 (PST)
From: Slackware Security Team <security@...ckware.com>
To: slackware-security@...ckware.com
Subject: [slackware-security]  freetype (SSA:2015-016-01)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  freetype (SSA:2015-016-01)

New freetype packages are available for Slackware 13.0, 13.1, 13.37, 14.0,
14.1, and -current to fix a security issue.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/freetype-2.5.5-i486-1_slack14.1.txz:  Upgraded.
  This release fixes a security bug that could cause freetype to crash
  or run programs upon opening a specially crafted file.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/freetype-2.5.5-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/freetype-2.5.5-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/freetype-2.5.5-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/freetype-2.5.5-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/freetype-2.5.5-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/freetype-2.5.5-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/freetype-2.5.5-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/freetype-2.5.5-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/freetype-2.5.5-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/freetype-2.5.5-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/freetype-2.5.5-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/freetype-2.5.5-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
5603c6a53d1fbee8e8f01879f1fcbbb2  freetype-2.5.5-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
fcb14986e9f52b44a07c16533e668a5c  freetype-2.5.5-x86_64-1_slack13.0.txz

Slackware 13.1 package:
c0f054d3ad06c6f5802e0d1cd4f02d6c  freetype-2.5.5-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
bf19003d860e2f474722a3da0c0978d8  freetype-2.5.5-x86_64-1_slack13.1.txz

Slackware 13.37 package:
35e11b41d3001dc788f8d7ed29912fec  freetype-2.5.5-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
f516408bf21bae72bd81a06624589ac5  freetype-2.5.5-x86_64-1_slack13.37.txz

Slackware 14.0 package:
a2c4fa29040f789e6e0ba3d0a91587ae  freetype-2.5.5-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
accf23f2ccbe1d312ea718fc6545e984  freetype-2.5.5-x86_64-1_slack14.0.txz

Slackware 14.1 package:
e3288d46df60ab3e357578edcf662f7e  freetype-2.5.5-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
f48f40e74dfa41312694823a6ad01676  freetype-2.5.5-x86_64-1_slack14.1.txz

Slackware -current package:
c62847fd2ed8df065fb171efd7a05389  l/freetype-2.5.5-i486-1.txz

Slackware x86_64 -current package:
fb2f05f049de82f4133e9c7f19efa10e  l/freetype-2.5.5-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg freetype-2.5.5-i486-1_slack14.1.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@...ckware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@...ckware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlS55dUACgkQakRjwEAQIjPE1gCfVRlnMJe4vDp+LWlIQm2XJXDa
7cIAnA741Ck891ANlCKwcjheVISO2z0J
=Cal8
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ