freetype (SSA:2013-015-01)
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] freetype (SSA:2013-015-01)
Date: Tue, 15 Jan 2013 20:21:38 -0800 (PST)





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] freetype (SSA:2013-015-01)

New freetype packages are available for Slackware 12.1, 12.2, 13.0, 13.1,
13.37, 14.0, and -current to fix security issues.


Here are the details from the Slackware 14.0 ChangeLog:
+--------------------------+
patches/packages/freetype-2.4.11-i486-1_slack14.0.txz: Upgraded.
This release fixes several security bugs that could cause freetype to
crash or run programs upon opening a specially crafted file.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.1:
ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/freetype-2.4.11-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/freetype-2.4.11-i486-1_slack12.2.tgz

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/freetype-2.4.11-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/freetype-2.4.11-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/freetype-2.4.11-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/freetype-2.4.11-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/freetype-2.4.11-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/freetype-2.4.11-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/freetype-2.4.11-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/freetype-2.4.11-x86_64-1_slack14.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/freetype-2.4.11-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/freetype-2.4.11-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 12.1 package:
4d5295c13a8a4499d0adf3999b3de868 freetype-2.4.11-i486-1_slack12.1.tgz

Slackware 12.2 package:
fd6d0cb912feb28ca1e4ef5afaf4e374 freetype-2.4.11-i486-1_slack12.2.tgz

Slackware 13.0 package:
2d36e3d0feabecf05377265bba7fb212 freetype-2.4.11-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
396fbce466003efe9943b727c3fc8781 freetype-2.4.11-x86_64-1_slack13.0.txz

Slackware 13.1 package:
9e3a839ad4e10824f5e3c4d4ab929787 freetype-2.4.11-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
e4f445a443e2c35349f2862c69ac094e freetype-2.4.11-x86_64-1_slack13.1.txz

Slackware 13.37 package:
9eae4d85099556bd0cf83b2421e751cd freetype-2.4.11-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
0480a082207c0cd323c3937ac36e043a freetype-2.4.11-x86_64-1_slack13.37.txz

Slackware 14.0 package:
5a105c177d2efc56ad13cac3a4e8da10 freetype-2.4.11-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
e07e161d4b9018cc8b8d5cbb98c8b2c5 freetype-2.4.11-x86_64-1_slack14.0.txz

Slackware -current package:
10fa0b771447a25afe289f0e5f4785f6 l/freetype-2.4.11-i486-1.txz

Slackware x86_64 -current package:
d560da3a4928881d89d19ccdafd94e25 l/freetype-2.4.11-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg freetype-2.4.11-i486-1_slack14.0.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlD2G/kACgkQakRjwEAQIjP7twCeMizMZu652jz9pRDfITmWyDqR
7vAAn2+kMJn/WKV5CXDc5QBUtvdyCNth
=A1MJ
-----END PGP SIGNATURE-----