-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3131
                   [DLA 1887-1] freetype security update
                              16 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Android
                   Apple iOS
                   Chrome OS
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-9290  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00019.html

Comment: Various sources have different opinions on the scope of this
         vulnerability.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running freetype check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : freetype
Version        : 2.5.2-3+deb8u3
CVE ID         : CVE-2015-9290


A buffer over-read in the t1-parser of freetype, a font engine, has been 
found and fixed by checking limits more sensible.


For Debian 8 "Jessie", this problem has been fixed in version
2.5.2-3+deb8u3.

We recommend that you upgrade your freetype packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl1VwQFfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEe6oQ//f2sVDT9dBPDn3YnrN4YJ4gqGn+OBY/+xB8U/gUNS8pFgyOgZrVk7nd7f
p1H1SGfCbvcyIcR6z+/hUlf5KDWa1c4rdJ636XzMf4yxI+gfbFmRDBwicSAA6fdu
8wBniv1kC3ZY/L6xv/gSFw5KoJBjsrlU1oh+8rSHAe1G5E33QchONaaOLGWACot6
otvWcJBmIwTt4urp6mie+UyPUGBGj0K/yh7PnWALaJv0OWjz7jgT32Tu4J6uPd5F
LYJZ5TTxzn+ebB83gWD30oWM35dpHl5I2c8TFMeambHIpKcN69XKvS4d0RrUlTjz
oJM2re4Qw/AWo4ZMwtZD+5HHaNYainzzBqj3Gcl0fBYQkoRrd2YqDf3NkeHQEdUf
z43WaKYAPqVGISPxHlvNb+WbnuOw60/0YKiWr3Emc6Sq8eavJpFL9gZ8eMVUPr3Y
vwslq5wOX5jj439JzGlN5SsPFobTXBYMKlSHaOdXaUVV6rRIY7yiJXIgsFw+YlRF
sJjgrXb8hTKf4euhR2Opz8mSiajZI/L5lQPXL6dPeaWagirXkdnAV2YjudM3DWQw
1nJCWb25Im/dG7zuzIfXeptVDR41eeDdF4oa0CAWiTIFo+DtSJhCR6keRAD/jQyQ
HSvWaC1TawE2K5VJszejqnE3cCvB6h0J7AdQeVOhTymGRoZ/vwI=
=XNGe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6+Kd
-----END PGP SIGNATURE-----