2015,06,19 freetype2 にセキュリティホール <target> 6.3/i386, 6.3/x86_64 <url> https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9656 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9657 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9658 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9659 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9660 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9661 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9662 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9663 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9665 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9666 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9667 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9668 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9669 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9670 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9671 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9672 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9673 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9674 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9675 http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007860.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007861.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007862.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007863.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007864.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007865.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007866.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007867.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007868.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007869.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007870.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007872.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007873.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007874.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007875.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007876.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007877.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007878.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-007879.html <info> 複数の問題が freetype2 に発見されました。<br/> <br/> 巧妙に作られたフォントファイルを処理させることによりDoS 攻撃や任意のコードの実行を許す可能性があります。<br/> (CVE-2014-9656, CVE-2014-9657, CVE-2014-9658, CVE-2014-9659, CVE-2014-9660, CVE-2014-9661, CVE-2014-9662, CVE-2014-9663, CVE-2014-9665, CVE-2014-9666, CVE-2014-9667, CVE-2014-9668, CVE-2014-9669, CVE-2014-9670, CVE-2014-9671, CVE-2014-9672, CVE-2014-9673, CVE-2014-9674, CVE-2014-9675)<br/> <br/> <directory> Vine-6.3/updates/RPMS/i386 Vine-6.3/updates/RPMS/x86_64 <update> [ size ] [ SHA1 checksum ] [ file name ] 1751355 a9b76574f40e13aed733e5fa733ec9a78a0863e6 freetype2-2.4.4-7vl6.src.rpm 672795 ceab5287725f3607d05bd624c3afb29cae7a883e freetype2-2.4.4-7vl6.i686.rpm 237504 578848a0cce05bc387f65953f835729c448bf9ef freetype2-demos-2.4.4-7vl6.i686.rpm 164652 b6b2ce136196493e3125ca405776c9da11829185 freetype2-devel-2.4.4-7vl6.i686.rpm 329010 c8be0641d16c0b7e822ae46b41a29d528c1d9e66 freetype2-static-2.4.4-7vl6.i686.rpm 669552 b26860b0be46f2535e0e6bceebe70878254da70c freetype2-2.4.4-7vl6.x86_64.rpm 254951 cc63647210093bcccc1d37672d28d219c21b6c3e freetype2-demos-2.4.4-7vl6.x86_64.rpm 164632 1ab8f3a12bbe4cc71a9230687e853becb47de7e4 freetype2-devel-2.4.4-7vl6.x86_64.rpm 350249 08cc14b9aed817c00cdf385eed6541501fbdbb38 freetype2-static-2.4.4-7vl6.x86_64.rpm 335113 c909e8f4fa14e2dd3f475230e172151e083f2dfd compat32-freetype2-2.4.4-7vl6.i686.rpm 10769 cc9d1ba47742ada2b35ffa5d1a8d1edb98fe6d3e compat32-freetype2-devel-2.4.4-7vl6.i686.rpm